The Data Privacy Vocabulary [[DPV]] enables expressing machine-readable metadata about the use and processing of personal data based on legislative requirements such as the General Data Protection Regulation [[GDPR]]. This document describes the DPV specification along with its data model. The canonical URL for DPV is https://w3id.org/dpv which contains (this) specification. The namespace for DPV terms is https://w3id.org/dpv#
, the suggested prefix is dpv
, and this document along with source and releases are available at https://github.com/w3c/dpv.
Contributing: The DPVCG welcomes participation to improve the DPV and associated resources, including expansion or refinement of concepts, requesting information and applications, and addressing open issues. See contributing guide for further information.
[[[DPV]]]: is the base/core specification for the 'Data Privacy Vocabulary', which is extended for Personal Data [[PD]], Locations [[LOC]], Risk Management [[RISK]], Technology [[TECH]], and [[AI]]. Specific [[LEGAL]] extensions are also provided which model jurisdiction specific regulations and concepts - see the complete list of extensions. To support understanding and applications of [[DPV]], various guides and resources [[GUIDES]] are provided, including a [[PRIMER]]. A Search Index of all concepts from DPV and extensions is available.
[[DPV]] and related resources are published on GitHub. For a general overview of the Data Protection Vocabularies and Controls Community Group [[DPVCG]], its history, deliverables, and activities - refer to DPVCG Website. For meetings, see the DPVCG calendar.
The peer-reviewed article “Creating A Vocabulary for Data Privacy” presents a historical overview of the DPVCG, and describes the methodology and structure of the DPV along with describing its creation. An open-access version can be accessed here, here, and here. The article Data Privacy Vocabulary (DPV) - Version 2, accepted for presentation at the 23rd International Semantic Web Conference (ISWC 2024), describes the changes made in DPV v2.
The motivation of DPV is to provide a 'data model' or an 'ontology' of concepts for interoperable representation and exchange of information about processing of (personal) data and the use of technologies. For this, the DPV specification defines concepts and relationships using the [[RDF]] standard, and which can additionally be implemented and applied using technologies appropriate to a use-case's specific requirements.
The DPV specification contains several distinct groups of concepts, some of which are provided with a taxonomy of concepts to support practical use-cases. In addition to these, 'extensions' to the DPV are also provided which further extend one or more DPV concepts or enable separation of concepts - such as for distinguishing between different jurisdictions and laws. The figure below shows an overview of the DPV concepts along with its extensions.
This document assumes the reader is familiar with DPV through the [[[PRIMER]]], and thus focuses on providing a topically structured documentation of concepts defined by DPV.
DPV's terms are defined using [[RDFS]] & [[SKOS]] semantics where all 'classes' and 'properties' are defined as skos:Concept
in addition to rdfs:Class
and rdf:Property
respectively. For taxonomies or hierarchies, concepts are defined as 'instances' of a top-concept, and relationships within the hierarchy are defined using skos:broader/skos:narrower
. For example, [=Purpose=] is the top concept within the purposes taxonomy, and all concepts in the purpose taxonomy are instances of it, and are related to each other using skos:broader/narrower
relations, such as [=ServiceProvision=] and its more specific form [=RequestedServiceProvision=] are both instances of [=Purpose=] while being related to each other using skos:broader/narrower
.
[[[DPV-OWL]]] is an alternate serialisation of DPV that contains the same concepts but is provided under a different namespace with the semantics defined using [[OWL]]. The conversion from SKOS to OWL follows the best practices and concerns outlined in [[[SKOS-OWL]]], e.g. by replacing skos:Concept
with owl:Class
, and using rdfs:subClassOf
instead of skos:broader/skos:narrower
. See the example showing implications of using SKOS vs OWL in the [[PRIMER]].
DPV consists of certain 'core concepts' that are intended to be independent representations of specific information, and are distinct from other core concepts. For example, the [=Purpose=] refers only to the purpose of why personal data is processed and is independent as a concept from the other concepts (e.g. [=PersonalData=] or [=LegalBasis=]). The structuring of DPV is based on providing rich and comprehensive taxonomies that group concepts together based on each core concept, e.g. taxonomy of purposes, taxonomy of legal basis. 'Extensions' are a separate group of concepts that expand the 'core' vocabulary to represent specific information e.g. [[PD]] for personal data categories and [[RISK]] for risk management.
In DPV v1, the scope of the DPV and the DPVCG was limited to 'privacy', 'data protection', and the 'processing of personal data', including technologies used to perform it. Under this scope, the DPVCG discussed and modelled regulations such as the [[EU-GDPR]] which also share the same scope. Newer laws such as the [[EU-DGA]] and [[EU-AIAct]] share a significant overlap with this scope and necessitate their inclusion in DPVCG's activities. However, such laws utilise the same legal framework to model both personal and non-personal data (for DGA) or regulate a technology that goes beyond 'personal data' (DGA and AI Act). To enable their inclusion and representation as extensions to the DPV, and to enable adopters to utilise a single consistent framework to represent information, the scope of DPVCG and the DPV has been expanded as follows:
/legal/eu/gdpr
instead of /dpv-gdpr
to enable consisting and unambigious representation of legal extensionsIn addition to the above, the v2 scope change also includes removal of the bespoke 'DPV serialisation' which was based on a custom extension of [[SKOS]]. Instead, the RDFS+SKOS serialisation has been made the default serialisation, and the alternate OWL2 serialisation is continued as before.
The 'Core' concepts and relationships in DPV represent and associate relevant information regarding the what, how, where, who, why of personal data and its processing. These are:
Concept | Relation |
[=Data=] and [=PersonalData=] | [=hasData=] and [=hasPersonalData=] |
[=Purpose=] | [=hasPurpose=] |
[=Processing=] | [=hasProcessing=] |
[=Entity=] | [=hasEntity=] |
[=DataController=] | [=hasDataController=] |
[=DataProcessor=] | [=hasDataProcessor=] |
[=DataSubject=] | [=hasDataSubject=] |
[=Recipient=] | [=hasRecipient=] |
[=TechnicalMeasure=] | [=hasTechnicalMeasure=] |
[=OrganisationalMeasure=] | [=hasOrganisationalMeasure=] |
[=LegalBasis=] | [=hasLegalBasis=] |
[=Right=] | [=hasRight=] |
[=Risk=] | [=hasRisk=] |
[=Context=] | [=hasContext=] |
[=Technology=] | [=isImplementedUsingTechnology=] |
The rest of the document expands on the core concepts through the following taxonomies.
In addition to these the Extensions section describes the available extensions which also provide additional taxonomies for specific concepts within the DPV.
To 'group' the core concepts together within a specific use-case, the concept [=Process=] and relation [=hasProcess=] are useful (the concept [=PersonalDataHandling=] was used in earlier versions for the same). For example, a 'process' about a specific application can represent the associated purposes, personal data, legal basis, etc. using the relations and provided taxonomies. Involvement or association of a process is indicated with the relation [=hasProcess=].
The following processes categories are provided to indicate e.g. the process is or is not expected to involve personal data:
Instances of Process
can be nested, which means one instance can contain other instances, much like a box with several smaller boxes inside. This permits breaking down complex or dense use-cases into more granular ones and representing them in a more precise and modular fashion. Such a representation also facilitates reuse of the granular or modular processes, or in defining 'templates' and 'patterns', for example to craft a single process representing collecting and storing email addresses and using it in different processes for different purposes.
From the earlier example, consider the situation where a single Process
instance consists of two additional instances representing: (i) data is stored using a data processor, (ii) data is used for Marketing. While it is certainly possible to represent all of this information within one single instance of Process
, the adopter may decide to create separate instances of Process
based on requirements such as reflecting similar separations for legal documentation or accountability purposes.
Where multiple concepts such as purposes and data are present in the same process, the interpretation is that they all apply e.g. each purpose applies to each personal data, and so on. If this is not the case, then nested processes should be used to separate the groups so that only those concepts are present within the same process which occur or are associated with each other.
Such arrangements can also be used to separate necessary and optional parts of a process, and can aid in avoiding duplication of processes where only a few elements need to be distinguished. For example, if a purpose has necessary and optional data associated with it, it is possible to create two nested processes containing the purpose and the necessary data in one process, and the process and optional data in another. However, such duplication is not necessary, the 'parent' or 'outer' process can contain the purpose and the nested processes can contain only the differentiaing elements i.e. one nested process contains the necessary data and the other contains the optional data.
Processes are also be useful to indicate separation of responsibilities - for example where some processing is conducted by one processor and another by a different processor, with each nested process corresponding to the processing activities of one processor.
The concept [=Service=] is a general concept that represents the legal and social notion of 'service', similar to provided 'product' or 'application' or 'process', and does not represent the technical notion of services such as those associated with operating systems or 'cloud services'. Service is useful to indicate a logical grouping of processes into a single 'unit' which has legal relevance - such as a contract covering the service or the provision of a service.
To indicate the entities involved in services, the concepts [=ServiceProvider=] and [=ServiceConsumer=] are defined along with the relations [=hasServiceProvider=] and [=hasServiceConsumer=]. Entities acting as providers and consumers can also be controllers or processors or data subjects. For example, a controller or processor may be the service provider for another controller who is the service consumer. Similarly, a processor may be the service provider for data subjects under the instructions of a data controller.
Please refer to entities page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the entities concepts.
DPV relies on existing well-founded interpretations for its concepts, which in this case relate to Entity as a generic universal concept and LegalEntity specifically referring to roles defined legally or within legal norms. Expanding on these, DPV provides a taxonomy of entities based on their application within laws and use-cases in the form of Legal roles, such as [=DataController=], [=DataSubject=], and [=Authority=]. Later, these concepts are expanded into taxonomies for different kinds of entities categorised under a common concept. For example, categories of Data Subjects such as [=Adult=], [=User=], or [=Employee=]; or kinds of Authorities, or categories of Organisations.
Legal Role is the role taken on by a legal entity based on definitions or criterias from laws, regulations, or other such normative sources. Legal roles assist in representing the role and responsibility of an entity within the context of processing, and from this to determine the requirements and obligations that should apply, and their compliance or conformance.
DPV provides a taxonomy of organisations based on aspects such as whether they are non-profit, international, or governmental. These concepts are useful to accurately represent the nature of organisations.
DPV provides a taxonomy of data subject types to assist with describing what kind of individuals or groups are associated with an use-case. Some examples of such types are agency-based roles: [=Adult=] and [=Child=], [=ParentOfDataSubject=], [=GuardianOfDataSubject=]; those associated with vulnerability: [=VulnerableDataSubject=], [=ElderlyDataSubject=], [=AsylumSeeker=]; domain-specific roles such as [=Patient=], [=Employee=], [=Student=], jurisdictional roles such as [=Citizen=], [=NonCitizen=], [=Immigrant=]; and general roles such as [=User=], [=Member=], [=Participant=], and [=Client=].
Please refer to purposes page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the purposes concepts.
DPV’s taxonomy of purposes is used to represent the goal or reason associated with processing of personal data and use of technologies. For this, purposes are organised within DPV based on several factors such as: management functions related to information (e.g. records, account, finance), fulfilment of objectives (e.g. delivery of goods), providing goods and services (e.g. service provision), intended benefits (e.g. optimisations for service provider or consumer), and legal compliance.
DPV provides a taxonomy of Purpose instances for use with [=hasPurpose=] relation. In addition, DPV also defines the concept [=Sector=] (associated using [=hasSector=]) to indicate a contextual interpretation of the purpose within a specified sector.
Please refer to personal data page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the personal data concepts.
DPV provides the concept [=Data=] and relation [=hasData=] to indicate involvement or association of any data. The concept [=PersonalData=] and the relation [=hasPersonalData=] are provided to indicate what categories or instances of personal data are being processed. The DPV specification only provides a structure for describing personal data, e.g. as being sensitive. For specific categories of personal data for use-cases, [[[PD]]] provides additional concepts that extend the DPV's personal data taxonomy. This separation is to enable adopters to decide whether the extension's concepts are useful to them, or to use other external vocabularies, or define their own.
In addition to Personal Data, there may be a need to represent Non-Personal Data within the same contextual use-cases. For this, DPV provides the concepts [=NonPersonalData=] and [=SyntheticData=].
To indicate data categorised based on [=DataSource=], e.g. as "collected personal data", DPV provides: [=CollectedPersonalData=], [=DerivedPersonalData=], [=InferredPersonalData=], [=GeneratedPersonalData=], and [=ObservedPersonalData=].
For indicating personal data which is sensitive, the concept [=SensitivePersonalData=] is provided. For indicating special categories of data, the concept [=SpecialCategoryPersonalData=] is provided. In this, the concept sensitive indicates that the data needs additional considerations (and perhaps caution) when processing, such as by increasing its security, reducing usage, or performing impact assessments. Special categories, by contrast, are a 'special' type of sensitive personal data requiring additional considerations or obligations defined in laws (or through other forms) that regulate how they should be used or prohibit their use until specific obligations are met.
To specify data is anonymised, DPV provides two concepts. [=AnonymisedData=] for when data is completely anonymised and cannot be de-anonymised, which is a subtype of [=NonPersonalData=]. And, [=PseudonymisedData=] for when data has only been partially anonymised or de-anonymisation is possible, which is a subtype of [=PersonalData=].
DPV defines the following concepts for expressing information about data:
Please refer to processing page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the processing concepts.
DPV’s taxonomy of processing concepts reflects the variety of terms used to denote processing activities or operations involving personal data, such as those from [GDPR] Article.4-2 definition of processing. Real-world use of terms associated with processing rarely uses this same wording or terms, except in cases of specific domains and in legal documentation. On the other hand, common terms associated with processing are generally restricted to: collect, use, store, share, and delete.
DPV provides a taxonomy that aligns both the legal terminologies such as those defined by GDPR with those commonly used. For this, concepts are organised based on whether they subsume other concepts, e.g. Use is a broad concept indicating data is used, which DPV extends to define specific processing concepts for Analyse, Consult, Profiling, and Retrieving. Through this mechanism, whenever an use-case indicates it consults some data, it can be inferred that it also uses that data.
For concepts related to expressing contextual information associated with processing, such as storage conditions, automation, scale, see Processing Context section.
Please refer to processing context page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the processing context concepts.
To describe conditions associated with processing, such as its duration, or specific locations, the concept [=ProcessingCondition=] provided and extended as [=ProcessingDuration=] and [=ProcessingLocation=] along with the relation [=hasProcessingCondition=]. Storage, which is a specific form of processing, has additional dedicated concepts as [=StorageCondition=] as it is a commonly used concept. The concepts are useful to describe processing and storage conditions in policies, conditions, rules, or documentation - which are important tools for implementing and determining data protection and privacy considerations as well as legal compliance.
The concept [=StorageCondition=] and the relation [=hasStorageCondition=] represent the general or abstract conditions associated with storage of data. This is specialised to indicate [=StorageDuration=], [=StorageDeletion=], [=StorageRestoration=], and [=StorageLocation=].
To indicate processing involves automation, the concept [=AutomationLevel=] and relation [=hasAutomationLevel=] are provided to specify the extent to which automation is implemented or applies. These levels are defined based on [[[ISO-22989]]].
To specify how entities are involved in processing and technologies, including humans, the concept [=EntityInvolvement=] is provided along with the relation [=hasEntityInvolvement=]. Involvement of entities is categorised as 'permissive' for entities being able to perform an activity, and 'non-permissive' for when entities cannot perform an activity. A taxonomy of concepts is provided for permissive and non-permissive involvements to describe scenarios such as entity being able to opt-in or not being able to opt-out, or being able to reverse the output of a process. Involvement is also categorised as 'passive' and 'active' based on whether the entity passively or actively interacts with a 'process' or 'technology'.
To specifically indicate how humans are involved, the concept [=HumanInvolvement=] is provided. The existing terms used such as 'human in/on/out-of the loop' are not used directly as they have conflicting and ambiguous definitions and uses across different documents. Instead, the DPV concepts provide an explicit and unambiguous indication of human involvement - such as whether they are involved to provide inputs, make decisions, have oversight, or verify processes.
The concept [=DataSource=] and relation [=hasDataSource=] indicate the source of data. Here, it is important to note that 'source' is distinct from 'origin', where source is where the data came from and origin refers to where the data originated from. Data originated from a data subject can be collected and shared one entity to another, where each entity has as its source the previous entity it obtained the data from.
To indicate the processing or technology is performing some kind of decision making, the concept [=DecisionMaking=] is provided. If the processing or technology is automated, the concept [=AutomatedDecisionMaking=] is provided. To describe the logic involved in decision making, the concept [=AlgorithmicLogic=] is provided. If the processing or technology is performing some evaluation or scoring (e.g. of individuals), the concept [=EvaluationScoring=] is provided. If the processing or technologies are performing 'systematic monitoring' of individuals, the concept [=SystematicMonitoring=] is provided.
If the processing involves technologies that are being used 'innovatively', the concept [=InnovativeUseOfTechnology=] is provided. Innovative uses can be for existing technologies, described using [=InnovativeUseOfExistingTechnology=] or for new technologies which are described using [=InnovativeUseOfNewTechnologies=].
DPV provides (qualitative) scales for expressing Data Volume, Data subjects, and Geographical Coverage of processing. Along with these, DPV also provides a Processing Scale to express combinations of these. NOTE: The actual meaning or quantified amounts for each concept are not defined due to their interpretation based on contextual factors such as legislations, guidelines, domains, and variations across industries.
The concept [=Technology=] represents technologies involved e.g. those for processing of data, or for implementing technical and organisational measures. To indicate something is implemented using some technology, the relation [=isImplementedUsingTechnology=] is provided. To indicate which entity is implementing the specified context, the relation [=isImplementedByEntity=] is provided. The [[[TECH]]] extension provides additional concepts to describe the technology such as involved actors, intended use, capabilities and functions, and documentation.
Please refer to context page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the context concepts.
These concepts enable expressing information about [=Duration=], [=Frequency=], [=Applicability=], [=Importance=], and [=Necessity=] of a [=Context=] (which can be any other concept). In addition to these, the concept [=Justification=] is useful to provide justifications or reasons or explanations - such as for why something must take place or could not take place.
Each of these concepts has a corresponding relation to express them - [=hasDuration=], [=hasFrequency=], [=hasApplicability=], [=hasImportance=], =hasNecessity=] with [=hasContext=] being the super-relation for these. Justifications are associated with using the relation [=hasJustification=].
To assist with expressing the state or status associated with various activities, DPV provides the [=Status=] concept that can be associated contextually using the [=hasStatus=] relation. Specific subtypes are provided as [=ActivityStatus=], [=ComplianceStatus=] including [=Lawfulness=], [=AuditStatus=], [=ConformanceStatus=], [=RequestStatus=], [=EntityInformedStatus=], [=IntentionStatus=], [=ExpectationStatus=], [=InvolvementStatus=], and [=NotificationStatus=]. The corresponding relations provided are: [=hasActivityStatus=], [=hasComplianceStatus=], [=hasLawfulness=], [=hasAuditStatus=], [=hasConformanceStatus=], [=hasRequestStatus=], [=hasInformedStatus=], [=hasIntention=], [=hasExpectation=], [=hasInvolvement=], and [=hasNotificationStatus=].
Please refer to Tech & Org measures page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the Tech & Org measures concepts.
DPV's taxonomy of tech/org measures are structured into four groups representing [=TechnicalMeasure=] such as encryption or deidentification which operate at a technical level, [=OrganisationalMeasure=] such as policies and training which operate at an organisational level, [=LegalMeasure=] which are organisational measures with legal enforcement such as contracts and NDAs, and [=PhysicalMeasure=] which are associated with physical aspects such as environmental protection and physical security. Each of these is provided with a taxonomy that expands upon the core idea to provide a rich list of measures that are intended to protect personal data and technologies (and its associated entities and consequences).
To indicate applicability of measures, the relations [=hasTechnicalMeasure=], [=hasOrganisationalMeasure=], [=hasLegalMeasure=], and [=hasPhysicalMeasure=] are provided. In addition to these, specific relations are also provided for concepts commonly used or which are important for legal considerations - such as [=hasNotice=] and [=hasPolicy=].
Notice info goes here...
Please refer to legal basis page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the legal basis concepts.
DPV provides the following categories of legal bases based on [[GDPR]] Article 6: consent of the data subject, contract, compliance with legal obligation, protecting vital interests of individuals, legitimate interests, public interest, and official authorities. Though derived from GDPR, these concepts can be applied for other jurisdictions and general use-cases. The legal bases are represented by the concept [=LegalBasis=] and associated using the relation [=hasLegalBasis=].
When declaring a legal basis, it is important to denote under what law or jurisdiction that legal basis applies. For instance, using [=Consent=] as a legal basis has different obligations and requirements in EU (i.e. [[GDPR]]) as compared to other jurisdictions. Therefore, unless the information is to be implicitly interpreted through some specific legal lens or jurisdictional law, DPV recommends indicating the specific law or legal clause associated with the legal basis so as to scope its interpretation. This can be done using the relation [=hasJurisdiction=] or [=hasApplicableLaw=].
Extensions enable further extending the legal bases with jurisdiction-specific concepts. For example, the [[EU-GDPR]] and [[EU-DGA]] extensions provide legal bases from [[GDPR]] and [[DGA]] respectively. We welcome similar contributions for extending the GDPR extension as well as creating extensions for other laws and domains.
Consent in DPV is a specific legal basis representing information associated with consent rather than only given consent. Common information associated with consent includes tasks such as keeping track of whether "consent has been given/obtained", "issuing a consent request", and "withdrawing consent", as well as expressing requirements through terms such as "informed" and "explicit". To assist with representing these concepts as well as keeping records about how they are being applied, DPV provides the following consent concepts.
To indicate the duration or validity of a given consent instance, the existing contextual relation [=hasDuration=] along with specific forms of [=Duration=] can be used. For example, to indicate consent is valid until a specific event such as account closure, the duration subtype [=UntilEventDuration=] can be used with additional instantiation or annotation to indicate more details about the event (in this case the closure of account). Similarly, [=UntilTimeDuration=] indicates validity until a specific time instance or timestamp (e.g. 31 December 2022), and [=TemporalDuration=] indicates a relative time duration (e.g. 6 months). To indicate validity without an end condition, [=EndlessDuration=] can be used. To indicate the notice used for informed consent, the concept [=ConsentNotice=] is provided, which can be used with the relation [=hasNotice=].
To specify consent provided by delegation, such as in the case of a parent or guardian providing consent for/with a child, the [=isIndicatedBy=] relation can be used to associate the parent or guardian responsible for providing consent (or its affirmation). Since by default the consent is presumed to be provided by the individual, when such individuals are associated with their consent, i.e. through [=hasDataSubject=], the additional information provided by [=isIndicatedBy=] can be considered redundant and is often omitted.
[=ConsentControl=] represents information about how to exercise a control regarding consent. To indicate how an organisation obtains consent, the concept [=ObtainConsent=] is provided. Its corresponding concept [=ProvideConsent=] specifies how a data subject can indicate their consent (decision). The concept [=ReaffirmConsent=] is used to indicate how to perform reaffirmation or confirmation of a previous control (e.g. provide or obtain consent). To associate consent controls, the relation [=hasConsentControl=] is provided. Consent controls are defined by extending relevant [=EntityInvolvement=] concepts [=OptingIntoProcess=] and [=WithdrawingFromProcess=].
Please refer to location & jurisdiction page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the location & jurisdiction concepts.
To represent location, the concept [=Location=] along with relations [=hasLocation=] is provided. For geo-political locations, the concepts such as [=Country=] and [=SupraNationalUnion=] are provided, with [=hasCountry=] and [=ThirdCountry=] with [=hasThirdCountry=] provided for convenience in common uses (e.g. data storage, transfers).
To define contextual location concepts, such as there being several locations, or that the location is 'local' to an event, DPV provides two concepts. [=LocationFixture=] specifies whether the location is 'fixed' or 'deterministic', with subtypes for fixed single, fixed multiple, and variable locations. [=LocationLocality=] specifies whether the location is 'local' within the context, with subtypes for local, remote, within a device, or in cloud.
To represent locations as jurisdictions, the relation [=hasJurisdiction=] is provided. The concept [=Law=] represents an official or authoritative law or regulation created by a government or an authority. To indicate applicability of laws within a jurisdiction, the relation [=hasApplicableLaw=] is provided.
The [[[LEGAL]]] provides taxonomies extending these concepts, such as to represent specific countries, their laws, authorities, memberships, adequacy decisions, and other information.
Please refer to risk page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the risk concepts.
For risk management, DPV's provides a lightweight risk ontology based on commonly utilised concepts regarding risk mitigation and risk management. While these concepts permit rudimentary association of risks and mitigations within a use-case, it is important to note that DPV (currently) does not provide comprehensive concepts for risk management.
For more developed representations of risk assessment, mitigation, and management vocabularies, we suggest the adoption of relevant standards, such as the ISO/IEC 31000 series, and welcome contribution for their representation within DPV through [[[RISK]]].
Please refer to rights page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the rights concepts.
The concept [=Right=] represents a normative concept for what is permissible or necessary in accordance with a system such as laws. To associate rights with concepts that are relevant or within which those rights occur, the relation [=hasRight=] is used. Rights can be passive, which means they are always applicable without requiring anything to be done, or active where they require some action to be taken to initiate or exercise them. To represent these concepts, DPV uses [=PassiveRight=] and [=ActiveRight=] respectively. Rights can be applicable to different contexts or entities. To differentiate rights applicable or afforded to data subjects, the concept [=DataSubjectRight=] is used.
The information regarding hwo to exercise a right is provided through [=RightExerciseNotice=] and associated using the [=isExercisedAt=] relation. This information can specify contextual information through use of other concepts such as [=PersonalDataHandling=] to denote a necessary [=Purpose=] of [=IdentityVerification=] as part of the rights exercise.
A [=RightExerciseActivity=] represents a concrete instance of a right being exercised. It can include contextual information such as timestamps, durations, entities, etc. that can be part of record-keeping. An activity can be a single step related to rights exercise -- such as the initial request to exercise that right, or its acknowledgement, or the final step taken to fulfil the right (e.g. provide some information), or it can also be a single activity describing the entire rights exercise process(es). To collate related activities associated with a rights exercise (e.g. associated with a specific data subject or a specific request), the concept [=RightExerciseRecord=] is useful. The information provided to describe or in fulfilment of a right exercise is represented by [=RightFulfilmentNotice=] and that associated when a right exercise cannot be fulfilled is represented by [=RightNonFulfilmentNotice=].
Please refer to rules page for additional documentation, examples, references, and best practices. This document provides only a brief summary of the rules concepts.
DPV provides the concept [=Rule=] to specify requirements, constraints, and other forms of 'rules' that are associated with specific contexts (e.g., processing activities) using the relation [=hasRule=]. DPV provides three forms of Rules to represent [=Permission=], [=Prohibition=] and [=Obligation=], and their corresponding relations [=hasPermission=], [=hasProhibition=] and [=hasObligation=], to indicate a Rule that specifies whether something is permitted, prohibited or an obligation, respectively. DPV does not define additional semantics for rules and limits its scope and focus to provide a simple way to specify permissions, prohibitions, and obligations as common rules associated with activities. For a more extensive and richer set of semantics and concepts to represent rules, DPVCG suggests looking towards other languages, such as [[ODRL]], [[SHACL]], and [[RuleML]] that have been developed with the specific goal of representing and applying rules. We welcome contributions for aligning DPV with these, and for providing guidance on how to complement DPV's rule-based concepts with external languages.
To supplement the concepts and taxonomies in [[DPV]] for specific applications, use-cases, or to provide separation for better management of terms, we provide several extensions to the DPV.
[[[PD]]] provides additional concepts that extend the DPV's personal data taxonomy based on an opinionated structure contributed by R. Jason Cronk from EnterPrivacy. This separation is to enable adopters to decide whether the extension's concepts are useful to them, or to use other external vocabularies, or define their own.
Concepts within [[PD]] are broadly structured in top-down fashion by utilising their relevance and origin as:
[[[LOC]]] provides additional concepts regarding locations such as countries and regions based on the ISO 3166 standards. It enables representing information such as processing takes place within Ireland, represented by loc:IE
, or within European Union (EU) by using loc:EU
. We are working on expanding this list to also specify regions, cities, and other pertinent location details, and welcome participation and contributions for this.
[[[RISK]]] builds on top of the lightweight risk framework within DPV by providing the following extensive concepts related to risk assessment and management. We are in the process of identifying additional concepts and taxonomies for the risk extension, such as for risk management procedures and the creation of a risk ontology based on ISO standards.
[[[TECH]]] extends the DPV's terms to represent further specific details regarding technologies, their management, and relevance to actual real-world tools and systems. It provides concepts for the following:
The intention and aim of developing the TECH extension is to describe real-world tools and services, such as a specific cloud storage provider, and provide categorisation and metadata to connect it to DPV's concepts, such as to indicate the cloud storage instance features encryption at rest as a technical measure. Through these, the management and documentation of use-cases can be made easier by providing the relationships between tools/services and technical measures as a 'knowledge graph'.
[[[AI]]] is an extension under development which will further extend the [[TECH]] extension to represent concepts associated with AI. These will include representation of:
[[[JUSTIFICATIONS]]] provides concepts for use as 'justifications' with DPV. For example, where a right cannot be fulfilled, a justification such as 'identity could not be verified' is represented using a specific concept.
[[[LEGAL]]] provides concepts to represent laws, authorities, and other legal concepts in various jurisdictions. It is structured to create a separate namespace for each country or jurisdiction by using the ISO 3166-2 code, for example IE
represents Ireland and EU
represents the European Union. Within this namespace, the specific laws and authorities for that jurisdiction are defined.
At the moment, the following jurisdictions are defined:
At the moment, the following EU laws are defined:
While several of DPV's concepts are inspired from the GDPR, the use of DPV itself does not point towards specific concepts from GDPR such as legal bases in Article.6. This is to enable use of DPV with different jurisdictional and domain terminologies through the use of extensions. [[[EU-GDPR]]] provides an extension of DPV's concepts for the [[GDPR]] for the following non-exhaustive list of concepts:
DataTransferLegalBasis
is extended to represent GDPR's Articles 45, 46, and 49.The [[[EU-DGA]]] extension provides concepts for the [[[DGA]]].
The [[[EU-AIAct]]] extension provides concepts for the [[[AIAct]]].
The [[[EU-NIS2]]] extension provides concepts for the [[[NIS2]]].
This document is based on inspiration from the following:
RDF 1.1 Primer https://www.w3.org/TR/rdf11-primer/
OWL 2 Primer https://www.w3.org/TR/owl2-primer/
PROV Model Primer https://www.w3.org/TR/prov-primer/
Term | AcademicResearch | Prefix | dpv |
---|---|---|---|
Label | Academic Research | ||
IRI | https://w3id.org/dpv#AcademicResearch | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ResearchAndDevelopment → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with conducting or assisting with research conducted in an academic context e.g. within universities | ||
Related | svpu:Education | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | AcademicScientificOrganisation | Prefix | dpv |
---|---|---|---|
Label | Academic or Scientific Organisation | ||
IRI | https://w3id.org/dpv#AcademicScientificOrganisation | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | Organisations related to academia or scientific pursuits e.g. Universities, Schools, Research Bodies | ||
Source | ADMS controlled vocabulary | ||
Date Created | 2022-02-02 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-ORGANISATION in DPV |
Term | AcceptContract | Prefix | dpv |
---|---|---|---|
Label | Accept Contract | ||
IRI | https://w3id.org/dpv#AcceptContract | ||
Type | rdfs:Class, skos:Concept | ||
Definition | Control for accepting a contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CONTROL in DPV |
Term | Access | Prefix | dpv |
---|---|---|---|
Label | Access | ||
IRI | https://w3id.org/dpv#Access | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Use → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to access data | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section PROCESSING in DPV |
Term | AccessControlMethod | Prefix | dpv |
---|---|---|---|
Label | Access Control Method | ||
IRI | https://w3id.org/dpv#AccessControlMethod | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods which restrict access to a place or resource | ||
Examples | dex:E0020 :: Using technical measure: Protecting data using encryption and access control |
||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DEX |
Term | AccountManagement | Prefix | dpv |
---|---|---|---|
Label | Account Management | ||
IRI | https://w3id.org/dpv#AccountManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Account Management refers to purposes associated with account management, such as to create, provide, maintain, and manage accounts | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | Acquire | Prefix | dpv |
---|---|---|---|
Label | Acquire | ||
IRI | https://w3id.org/dpv#Acquire | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Obtain → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to come into possession or control of the data | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | ActivelyInvolved | Prefix | dpv |
---|---|---|---|
Label | Actively Involved | ||
IRI | https://w3id.org/dpv#ActivelyInvolved | ||
Type | rdfs:Class, skos:Concept, dpv:InvolvementStatus | ||
Broader/Parent types | dpv:InvolvementStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInvolvement, dpv:hasStatus | ||
Definition | Status indicating the specified context is 'actively' involved | ||
Usage Note | An example of active involvement is a person directly using a system to enter information | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ActiveRight | Prefix | dpv |
---|---|---|---|
Label | Active Right | ||
IRI | https://w3id.org/dpv#ActiveRight | ||
Type | rdfs:Class, skos:Concept, dpv:Right | ||
Broader/Parent types | dpv:Right | ||
Subject of relation | dpv:isExercisedAt | ||
Object of relation | dpv:hasRight | ||
Definition | The right(s) applicable, provided, or expected that need to be (actively) exercised | ||
Usage Note | Active rights require the entity to expressly exercise them. For example, a Data Subject exercising their right to withdraw their consent. | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan | ||
See More: | section RIGHTS in DPV |
Term | ActivityCompleted | Prefix | dpv |
---|---|---|---|
Label | Activity Completed | ||
IRI | https://w3id.org/dpv#ActivityCompleted | ||
Type | rdfs:Class, skos:Concept, dpv:ActivityStatus | ||
Broader/Parent types | dpv:ActivityStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of an activity that has completed i.e. is fully in the past | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ActivityHalted | Prefix | dpv |
---|---|---|---|
Label | Activity Halted | ||
IRI | https://w3id.org/dpv#ActivityHalted | ||
Type | rdfs:Class, skos:Concept, dpv:ActivityStatus | ||
Broader/Parent types | dpv:ActivityStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of an activity that was occuring in the past, and has been halted or paused or stopped | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ActivityMonitoring | Prefix | dpv |
---|---|---|---|
Label | Activity Monitoring | ||
IRI | https://w3id.org/dpv#ActivityMonitoring | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Monitoring of activities including assessing whether they have been successfully initiated and completed | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | ActivityNotCompleted | Prefix | dpv |
---|---|---|---|
Label | Activity Not Completed | ||
IRI | https://w3id.org/dpv#ActivityNotCompleted | ||
Type | rdfs:Class, skos:Concept, dpv:ActivityStatus | ||
Broader/Parent types | dpv:ActivityStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of an activity that could not be completed, but has reached some end state | ||
Usage Note | This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ActivityOngoing | Prefix | dpv |
---|---|---|---|
Label | Activity Ongoing | ||
IRI | https://w3id.org/dpv#ActivityOngoing | ||
Type | rdfs:Class, skos:Concept, dpv:ActivityStatus | ||
Broader/Parent types | dpv:ActivityStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of an activity occurring in continuation i.e. currently ongoing | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ActivityPlanned | Prefix | dpv |
---|---|---|---|
Label | Activity Planned | ||
IRI | https://w3id.org/dpv#ActivityPlanned | ||
Type | rdfs:Class, skos:Concept, dpv:ActivityStatus | ||
Broader/Parent types | dpv:ActivityStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of an activity being planned with concrete plans for implementation | ||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ActivityProposed | Prefix | dpv |
---|---|---|---|
Label | Activity Proposed | ||
IRI | https://w3id.org/dpv#ActivityProposed | ||
Type | rdfs:Class, skos:Concept, dpv:ActivityStatus | ||
Broader/Parent types | dpv:ActivityStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of an activity being proposed without any concrete plans for implementation | ||
Date Created | 2022-05-18 | ||
Date Modified | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ActivityStatus | Prefix | dpv |
---|---|---|---|
Label | Activity Status | ||
IRI | https://w3id.org/dpv#ActivityStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasActivityStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | Status associated with activity operations and lifecycles | ||
Examples | dex:E0054 :: Specifying status associated with activities |
||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DEX |
Term | Adapt | Prefix | dpv |
---|---|---|---|
Label | Adapt | ||
IRI | https://w3id.org/dpv#Adapt | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Transform → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to modify the data, often rewritten into a new form for a new use | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Adult | Prefix | dpv |
---|---|---|---|
Label | Adult | ||
IRI | https://w3id.org/dpv#Adult | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | A natural person that is not a child i.e. has attained some legally specified age of adulthood | ||
Date Created | 2022-03-30 | ||
Contributors | Georg P. Krog | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | Advertising | Prefix | dpv |
---|---|---|---|
Label | Advertising | ||
IRI | https://w3id.org/dpv#Advertising | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Marketing → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with conducting advertising i.e. process or artefact used to call attention to a product, service, etc. through announcements, notices, or other forms of communication | ||
Usage Note | Advertising is a subset of Marketing. Advertising by itself does not indicate 'personalisation' i.e. personalised ads. | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | AgeVerification | Prefix | dpv |
---|---|---|---|
Label | Age Verification | ||
IRI | https://w3id.org/dpv#AgeVerification | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Verification → dpv:EnforceSecurity → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with verifying or authenticating age or age related information as a form of security | ||
Usage Note | Age Verification can include verification of the exact age, e.g. being 21 years old, a date, e.g. birth date is 01 January 1969, or a condition, e.g. age is over 21 years and the person is an adult. Specific dedicated resources should be used to further express information and processes associated with Age Verification, for example the Age Verification Vocabulary https://w3id.org/age/ | ||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Arthit Suriyawongkul, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | Aggregate | Prefix | dpv |
---|---|---|---|
Label | Aggregate | ||
IRI | https://w3id.org/dpv#Aggregate | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Alter → dpv:Transform → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to aggregate data | ||
Source | SPECIAL Project | ||
Related | svpr:Aggregate | ||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PROCESSING in DPV |
Term | AILiteracy | Prefix | dpv |
---|---|---|---|
Label | AI Literacy | ||
IRI | https://w3id.org/dpv#AILiteracy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DigitalLiteracy → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding AI | ||
Date Created | 2024-05-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | AlgorithmicLogic | Prefix | dpv |
---|---|---|---|
Label | Algorithmic Logic | ||
IRI | https://w3id.org/dpv#AlgorithmicLogic | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasAlgorithmicLogic, dpv:hasContext | ||
Definition | The algorithmic logic applied or used | ||
Usage Note | Algorithmic Logic is intended as a broad concept for explaining the use of algorithms and automated decisions making within Processing. To describe the actual algorithm, see the Algorithm concept. | ||
Date Created | 2022-01-26 | ||
Date Modified | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | Align | Prefix | dpv |
---|---|---|---|
Label | Align | ||
IRI | https://w3id.org/dpv#Align | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Transform → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to adjust the data to be in relation to another data | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Alter | Prefix | dpv |
---|---|---|---|
Label | Alter | ||
IRI | https://w3id.org/dpv#Alter | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Transform → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to change the data without changing it into something else | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Analyse | Prefix | dpv |
---|---|---|---|
Label | Analyse | ||
IRI | https://w3id.org/dpv#Analyse | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Use → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to study or examine the data in detail | ||
Source | SPECIAL Project | ||
Related | svpr:Analyse | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Anonymisation | Prefix | dpv |
---|---|---|---|
Label | Anonymisation | ||
IRI | https://w3id.org/dpv#Anonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Anonymisation is the process by which data is irreversibly altered in such a way that a data subject can no longer be identified directly or indirectly, either by the entity holding the data alone or in collaboration with other entities and information sources | ||
Source | ISO 29100:2011 | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Anonymise | Prefix | dpv |
---|---|---|---|
Label | Anonymise | ||
IRI | https://w3id.org/dpv#Anonymise | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Transform → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to irreversibly alter personal data in such a way that an unique data subject can no longer be identified directly or indirectly or in combination with other data | ||
Source | SPECIAL Project | ||
Related | svpr:Anonymise | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | AnonymisedData | Prefix | dpv |
---|---|---|---|
Label | Anonymised Data | ||
IRI | https://w3id.org/dpv#AnonymisedData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:NonPersonalData → dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Personal Data that has been (fully and completely) anonymised so that it is no longer considered Personal Data | ||
Usage Note | It is advised to carefully consider indicating data is fully or completely anonymised by determining whether the data by itself or in combination with other data can identify a person. Failing this condition, the data should be denoted as PseudonymisedData. To indicate data is anonymised only for a specified entity (e.g. within an organisation), the concept ContextuallyAnonymisedData (as subclass of PseudonymisedData) should be used instead of AnonymisedData. | ||
Date Created | 2022-01-19 | ||
Contributors | Piero Bonatti | ||
See More: | section PERSONAL-DATA in DPV |
Term | Applicability | Prefix | dpv |
---|---|---|---|
Label | Applicability | ||
IRI | https://w3id.org/dpv#Applicability | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Context | ||
Object of relation | dpv:hasApplicability, dpv:hasContext | ||
Definition | Concept provided to represent indication of cases where the information or context is not applicable (N/A) or not available or this is not known or determined yet. If the information is applicable and available, this concept should not be used. | ||
Usage Note | These concepts are useful in closed-world interpretations, for example in forms where a field must have a value to explicitly denote it is not applicable or the information is not available yet. | ||
Examples | dex:E0053 :: Specifying applicability of information |
||
Date Created | 2023-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DEX |
Term | Applicant | Prefix | dpv |
---|---|---|---|
Label | Applicant | ||
IRI | https://w3id.org/dpv#Applicant | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are applicants in some context | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | Assess | Prefix | dpv |
---|---|---|---|
Label | Assess | ||
IRI | https://w3id.org/dpv#Assess | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Use → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to assess data for some criteria | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section PROCESSING in DPV |
Term | Assessment | Prefix | dpv |
---|---|---|---|
Label | Assessment | ||
IRI | https://w3id.org/dpv#Assessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | The document, plan, or process for assessment or determination towards a purpose e.g. assessment of legality or impact assessments | ||
Date Created | 2021-09-08 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | AssetManagementProcedures | Prefix | dpv |
---|---|---|---|
Label | Asset Management Procedures | ||
IRI | https://w3id.org/dpv#AssetManagementProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to management of assets | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | AssistiveAutomation | Prefix | dpv |
---|---|---|---|
Label | Assistive Automation | ||
IRI | https://w3id.org/dpv#AssistiveAutomation | ||
Type | rdfs:Class, skos:Concept, dpv:AutomationLevel | ||
Broader/Parent types | dpv:AutomationLevel → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasAutomationLevel, dpv:hasContext | ||
Definition | Level of automation corresponding to Level 1 in ISO/IEC 22989:2022 where automation is limited to parts of the system or a specific part of the system in a manner that does not change the control of the human in using/driving the system | ||
Usage Note | Human Involvement is implied here, specifically the ability to make decisions regarding operations, but also possibly for intervention, oversight, and verification | ||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | AsylumSeeker | Prefix | dpv |
---|---|---|---|
Label | Asylum Seeker | ||
IRI | https://w3id.org/dpv#AsylumSeeker | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:VulnerableDataSubject → dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are asylum seekers | ||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | AsymmetricCryptography | Prefix | dpv |
---|---|---|---|
Label | Asymmetric Cryptography | ||
IRI | https://w3id.org/dpv#AsymmetricCryptography | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of public-key cryptography or asymmetric cryptography involving a public and private pair of keys | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | AsymmetricEncryption | Prefix | dpv |
---|---|---|---|
Label | Asymmetric Encryption | ||
IRI | https://w3id.org/dpv#AsymmetricEncryption | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of asymmetric cryptography to encrypt data | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | AuditApproved | Prefix | dpv |
---|---|---|---|
Label | Audit Approved | ||
IRI | https://w3id.org/dpv#AuditApproved | ||
Type | rdfs:Class, skos:Concept, dpv:AuditStatus | ||
Broader/Parent types | dpv:AuditStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of being approved through the audit | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | AuditConditionallyApproved | Prefix | dpv |
---|---|---|---|
Label | Audit Conditionally Approved | ||
IRI | https://w3id.org/dpv#AuditConditionallyApproved | ||
Type | rdfs:Class, skos:Concept, dpv:AuditStatus | ||
Broader/Parent types | dpv:AuditStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of being conditionally approved through the audit | ||
Usage Note | A "conditional approval" is intended to reflect states where the audit has identified further changes which must be implemented before considering the audit has been 'passed', without requiring another audit to validate them. This is distinct from the case where an audit has state 'rejected', which means changes must be made and submitted for review. The requirements of a 'conditional acceptance' are expected to be minor or not significant enough to warrant another audit to review them. | ||
Date Created | 2022-06-29 | ||
Contributors | Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | AuditNotRequired | Prefix | dpv |
---|---|---|---|
Label | Audit Not Required | ||
IRI | https://w3id.org/dpv#AuditNotRequired | ||
Type | rdfs:Class, skos:Concept, dpv:AuditStatus | ||
Broader/Parent types | dpv:AuditStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State where an audit is determined as not being required | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | AuditRejected | Prefix | dpv |
---|---|---|---|
Label | Audit Rejected | ||
IRI | https://w3id.org/dpv#AuditRejected | ||
Type | rdfs:Class, skos:Concept, dpv:AuditStatus | ||
Broader/Parent types | dpv:AuditStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of not being approved or being rejected through the audit | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | AuditRequested | Prefix | dpv |
---|---|---|---|
Label | Audit Requested | ||
IRI | https://w3id.org/dpv#AuditRequested | ||
Type | rdfs:Class, skos:Concept, dpv:AuditStatus | ||
Broader/Parent types | dpv:AuditStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of an audit being requested whose outcome is not yet known | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | AuditRequired | Prefix | dpv |
---|---|---|---|
Label | Audit Required | ||
IRI | https://w3id.org/dpv#AuditRequired | ||
Type | rdfs:Class, skos:Concept, dpv:AuditStatus | ||
Broader/Parent types | dpv:AuditStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State where an audit is determined as being required but has not been conducted | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | AuditStatus | Prefix | dpv |
---|---|---|---|
Label | Audit Status | ||
IRI | https://w3id.org/dpv#AuditStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasAuditStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | Status associated with Auditing or Investigation | ||
Examples | dex:E0056 :: Specifying the audit status associated with a DPIAdex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure |
||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DEX |
Term | Authentication-ABC | Prefix | dpv |
---|---|---|---|
Label | Authentication using ABC | ||
IRI | https://w3id.org/dpv#Authentication-ABC | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of Attribute Based Credentials (ABC) to perform and manage authentication | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Authentication-PABC | Prefix | dpv |
---|---|---|---|
Label | Authentication using PABC | ||
IRI | https://w3id.org/dpv#Authentication-PABC | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of Privacy-enhancing Attribute Based Credentials (ABC) to perform and manage authentication | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | AuthenticationProtocols | Prefix | dpv |
---|---|---|---|
Label | Authentication Protocols | ||
IRI | https://w3id.org/dpv#AuthenticationProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Protocols involving validation of identity i.e. authentication of a person or information | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DPV |
Term | AuthorisationProcedure | Prefix | dpv |
---|---|---|---|
Label | Authorisation Procedure | ||
IRI | https://w3id.org/dpv#AuthorisationProcedure | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures for determining authorisation through permission or authority | ||
Usage Note | non-technical authorisation procedures: How is it described on an organisational level, who gets access to the data | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | AuthorisationProtocols | Prefix | dpv |
---|---|---|---|
Label | Authorisation Protocols | ||
IRI | https://w3id.org/dpv#AuthorisationProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Protocols involving authorisation of roles or profiles to determine permission, rights, or privileges | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Authority | Prefix | dpv |
---|---|---|---|
Label | Authority | ||
IRI | https://w3id.org/dpv#Authority | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:GovernmentalOrganisation → dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Subject of relation | dpv:isAuthorityFor | ||
Object of relation | dpv:hasActiveEntity, dpv:hasAuthority, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | An authority with the power to create or enforce laws, or determine their compliance. | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-AUTHORITY in DPV |
Term | AuthorityInformed | Prefix | dpv |
---|---|---|---|
Label | Authority Informed | ||
IRI | https://w3id.org/dpv#AuthorityInformed | ||
Type | rdfs:Class, skos:Concept, dpv:EntityInformedStatus | ||
Broader/Parent types | dpv:EntityInformed → dpv:EntityInformedStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInformedStatus, dpv:hasStatus | ||
Definition | Status indicating Authority has been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | AuthorityUninformed | Prefix | dpv |
---|---|---|---|
Label | Authority Uninformed | ||
IRI | https://w3id.org/dpv#AuthorityUninformed | ||
Type | rdfs:Class, skos:Concept, dpv:EntityInformedStatus | ||
Broader/Parent types | dpv:EntityUninformed → dpv:EntityInformedStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInformedStatus, dpv:hasStatus | ||
Definition | Status indicating Authority is uninformed i.e. has not been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | AutomatedDecisionMaking | Prefix | dpv |
---|---|---|---|
Label | Automated Decision Making | ||
IRI | https://w3id.org/dpv#AutomatedDecisionMaking | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:DecisionMaking → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext | ||
Definition | Processing that involves automated decision making | ||
Usage Note | Automated decision making can be defined as “the ability to make decisions by technological means without human involvement.” (“Guidelines on Automated individual decision-making and Profiling for the purposes of Regulation 2016/679 (wp251rev.01)”, 2018, p. 8) | ||
Source | GDPR Art.4-2 | ||
Date Created | 2020-11-04 | ||
Date Modified | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit, Piero Bonatti | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | AutomatedScoringOfIndividuals | Prefix | dpv |
---|---|---|---|
Label | Automated Scoring of Individuals | ||
IRI | https://w3id.org/dpv#AutomatedScoringOfIndividuals | ||
Type | rdfs:Class, skos:Concept, dpv:ScoringOfIndividuals | ||
Broader/Parent types | dpv:ScoringOfIndividuals → dpv:EvaluationScoring → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext | ||
Definition | Processing that involves automated scoring of individuals | ||
Usage Note | Scoring can lead to the action being considered Decision Making if the scoring is itself a decision - see 2023-MAR-16 opinion of Advocate General on Case C 634/21. Therefore, the assessment of whether scoring was automated or not is important given the legal obligations surrounding automated decision making e.g. in GDPR | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | AutomationLevel | Prefix | dpv |
---|---|---|---|
Label | Automation Level | ||
IRI | https://w3id.org/dpv#AutomationLevel | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasAutomationLevel, dpv:hasContext | ||
Definition | Indication of degree or level of automation associated with specified context | ||
Usage Note | This concept was called 'Automation' in previous versions | ||
Examples | dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement |
||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | Autonomous | Prefix | dpv |
---|---|---|---|
Label | Autonomous | ||
IRI | https://w3id.org/dpv#Autonomous | ||
Type | rdfs:Class, skos:Concept, dpv:AutomationLevel | ||
Broader/Parent types | dpv:AutomationLevel → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasAutomationLevel, dpv:hasContext | ||
Definition | Level of automation corresponding to Level 6 in ISO/IEC 22989:2022 where the automation in system is capable of modifying its operation domain or its goals without external intervention, control or oversight | ||
Usage Note | Though Autonomous, such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification | ||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | B2B2CContract | Prefix | dpv |
---|---|---|---|
Label | Business-to-Business-to-Consumer Contract | ||
IRI | https://w3id.org/dpv#B2B2CContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:B2BContract → dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:B2CContract → dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract between two businesses who partner together to provide services to a consumer | ||
Date Created | 2024-08-27 | ||
Contributors | Beatriz Esteves, Georg P. Krog | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | B2BContract | Prefix | dpv |
---|---|---|---|
Label | Business-to-Business Contract | ||
IRI | https://w3id.org/dpv#B2BContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract between two businesses | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | B2CContract | Prefix | dpv |
---|---|---|---|
Label | Business-to-Consumer Contract | ||
IRI | https://w3id.org/dpv#B2CContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract between a business and a consumer where the business provides goods or services to the consumer | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | BackgroundChecks | Prefix | dpv |
---|---|---|---|
Label | Background Checks | ||
IRI | https://w3id.org/dpv#BackgroundChecks | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedure where the background of an entity is assessed to identity vulnerabilities and threats due to their current or intended role | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | BiometricAuthentication | Prefix | dpv |
---|---|---|---|
Label | Biometric Authentication | ||
IRI | https://w3id.org/dpv#BiometricAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of biometric data for authentication | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | C2BContract | Prefix | dpv |
---|---|---|---|
Label | Consumer-to-Business Contract | ||
IRI | https://w3id.org/dpv#C2BContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract between a consumer and a business where the business purchases goods or services from the consumer | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | C2CContract | Prefix | dpv |
---|---|---|---|
Label | Consumer-to-Consumer Contract | ||
IRI | https://w3id.org/dpv#C2CContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract between two consumers | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | CannotChallengeProcess | Prefix | dpv |
---|---|---|---|
Label | Cannot Challenge Process | ||
IRI | https://w3id.org/dpv#CannotChallengeProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot challenge the process of specified context | ||
Usage Note | Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotChallengeProcessInput | Prefix | dpv |
---|---|---|---|
Label | Cannot Challenge Process Input | ||
IRI | https://w3id.org/dpv#CannotChallengeProcessInput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot challenge input of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotChallengeProcessOutput | Prefix | dpv |
---|---|---|---|
Label | Cannot Challenge Process Output | ||
IRI | https://w3id.org/dpv#CannotChallengeProcessOutput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot challenge the output of specified context | ||
Usage Note | Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotCorrectProcess | Prefix | dpv |
---|---|---|---|
Label | Cannot Correct Process | ||
IRI | https://w3id.org/dpv#CannotCorrectProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot correct the process of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotCorrectProcessInput | Prefix | dpv |
---|---|---|---|
Label | Cannot Correct Process Input | ||
IRI | https://w3id.org/dpv#CannotCorrectProcessInput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot correct input of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotCorrectProcessOutput | Prefix | dpv |
---|---|---|---|
Label | Cannot Correct Process Output | ||
IRI | https://w3id.org/dpv#CannotCorrectProcessOutput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot correct the output of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotObjectToProcess | Prefix | dpv |
---|---|---|---|
Label | Cannot Object to Process | ||
IRI | https://w3id.org/dpv#CannotObjectToProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot object to process of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotOptInToProcess | Prefix | dpv |
---|---|---|---|
Label | Cannot Opt-in to Process | ||
IRI | https://w3id.org/dpv#CannotOptInToProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot opt-in to specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotOptOutFromProcess | Prefix | dpv |
---|---|---|---|
Label | Cannot Opt-out from Process | ||
IRI | https://w3id.org/dpv#CannotOptOutFromProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot opt-out from specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotReverseProcessEffects | Prefix | dpv |
---|---|---|---|
Label | Cannot Reverse Process Effects | ||
IRI | https://w3id.org/dpv#CannotReverseProcessEffects | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot reverse effects of specified context | ||
Usage Note | Effects refer to consequences and impacts arising from the process or from the outputs of a process | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotReverseProcessInput | Prefix | dpv |
---|---|---|---|
Label | Cannot Reverse Process Input | ||
IRI | https://w3id.org/dpv#CannotReverseProcessInput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot reverse input of specified context | ||
Usage Note | Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotReverseProcessOutput | Prefix | dpv |
---|---|---|---|
Label | Cannot Reverse Process Output | ||
IRI | https://w3id.org/dpv#CannotReverseProcessOutput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot reverse output of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CannotWithdrawFromProcess | Prefix | dpv |
---|---|---|---|
Label | Cannot Withdraw from Process | ||
IRI | https://w3id.org/dpv#CannotWithdrawFromProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityNonPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityNonPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity cannot withdraw a previously given assent from specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | Certification | Prefix | dpv |
---|---|---|---|
Label | Certification | ||
IRI | https://w3id.org/dpv#Certification | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:CertificationSeal → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Certification mechanisms, seals, and marks for the purpose of demonstrating compliance | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | CertificationSeal | Prefix | dpv |
---|---|---|---|
Label | Certification and Seal | ||
IRI | https://w3id.org/dpv#CertificationSeal | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Certifications, seals, and marks indicating compliance to regulations or practices | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ChallengingProcess | Prefix | dpv |
---|---|---|---|
Label | Challenging Process | ||
IRI | https://w3id.org/dpv#ChallengingProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can challenge the process of specified context | ||
Usage Note | Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the process or plan or implementation | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | ChallengingProcessInput | Prefix | dpv |
---|---|---|---|
Label | Challenging Process Input | ||
IRI | https://w3id.org/dpv#ChallengingProcessInput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can challenge input of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | ChallengingProcessOutput | Prefix | dpv |
---|---|---|---|
Label | Challenging Process Output | ||
IRI | https://w3id.org/dpv#ChallengingProcessOutput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can challenge the output of specified context | ||
Usage Note | Challenge refers to raising questions about validity, necessity, correctness, or other similar 'trustworthiness' attributes regarding the output of the process or plan or implementation (where output is distinct from the process itself) | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | Child | Prefix | dpv |
---|---|---|---|
Label | Child | ||
IRI | https://w3id.org/dpv#Child | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | A 'child' is a natural legal person who is below a certain legal age depending on the legal jurisdiction. | ||
Usage Note | The legality of age defining a child varies by jurisdiction. In addition, 'child' is distinct from a 'minor'. For example, the legal age for consumption of alcohol can be 21, which makes a person of age 20 a 'minor' in this context. In other cases, 'minor' and 'child' are used interchangeably to refer to a person below some legally defined age. | ||
Date Created | 2020-11-25 | ||
Date Modified | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | Citizen | Prefix | dpv |
---|---|---|---|
Label | Citizen | ||
IRI | https://w3id.org/dpv#Citizen | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are citizens (for a jurisdiction) | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | City | Prefix | dpv |
---|---|---|---|
Label | City | ||
IRI | https://w3id.org/dpv#City | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Region → dpv:Country → dpv:Location | ||
Object of relation | dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | A region consisting of urban population and commerce | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | Client | Prefix | dpv |
---|---|---|---|
Label | Client | ||
IRI | https://w3id.org/dpv#Client | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:Customer → dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are clients or recipients of services | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | CloudLocation | Prefix | dpv |
---|---|---|---|
Label | Cloud Location | ||
IRI | https://w3id.org/dpv#CloudLocation | ||
Type | rdfs:Class, skos:Concept, dpv:Location | ||
Broader/Parent types | dpv:RemoteLocation → dpv:LocationLocality → dpv:Location | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | Location that is in the 'cloud' i.e. a logical location operated over the internet | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | CodeOfConduct | Prefix | dpv |
---|---|---|---|
Label | Code of Conduct | ||
IRI | https://w3id.org/dpv#CodeOfConduct | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A set of rules or procedures outlining the norms and practices for conducting activities | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Collect | Prefix | dpv |
---|---|---|---|
Label | Collect | ||
IRI | https://w3id.org/dpv#Collect | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Obtain → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to gather data from someone | ||
Source | GDPR Art.4-2, SPECIAL Project | ||
Related | svpr:Collect | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | CollectedData | Prefix | dpv |
---|---|---|---|
Label | Collected Data | ||
IRI | https://w3id.org/dpv#CollectedData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data that has been obtained by collecting it from a source | ||
Date Created | 2023-12-10 | ||
See More: | section PERSONAL-DATA in DPV |
Term | CollectedPersonalData | Prefix | dpv |
---|---|---|---|
Label | Collected Personal Data | ||
IRI | https://w3id.org/dpv#CollectedPersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:CollectedData → dpv:Data | ||
Broader/Parent types | dpv:PersonalData → dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Personal Data that has been collected from another source such as the Data Subject | ||
Usage Note | To indicate the source of data, use the DataSource concept with the hasDataSource relation | ||
Examples | dex:E0046 :: Indicating data being collected and derived |
||
Date Created | 2022-03-30 | ||
Date Modified | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DEX |
Term | CombatClimateChange | Prefix | dpv |
---|---|---|---|
Label | Combat Climate Change | ||
IRI | https://w3id.org/dpv#CombatClimateChange | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PublicBenefit → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with combating the causes and consequences of climate change, including reducing gas emissions and fighting emergencies such as floods or wildfires | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | Combine | Prefix | dpv |
---|---|---|---|
Label | Combine | ||
IRI | https://w3id.org/dpv#Combine | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Transform → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to join or merge data | ||
Source | GDPR Art.4-2, SPECIAL Project | ||
Related | svpr:Aggregate | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | CommerciallyConfidentialData | Prefix | dpv |
---|---|---|---|
Label | Commercially Confidential Data | ||
IRI | https://w3id.org/dpv#CommerciallyConfidentialData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data protected through Commercial Confidentiality Agreements | ||
Source | |||
Date Created | 2024-02-14 | ||
See More: | section PERSONAL-DATA in DPV |
Term | CommercialPurpose | Prefix | dpv |
---|---|---|---|
Label | Commercial Purpose | ||
IRI | https://w3id.org/dpv#CommercialPurpose | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with processing activities performed in a commercial setting or with intention to commercialise | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | CommercialResearch | Prefix | dpv |
---|---|---|---|
Label | Commercial Research | ||
IRI | https://w3id.org/dpv#CommercialResearch | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:CommercialPurpose → dpv:Purpose | ||
Broader/Parent types | dpv:ResearchAndDevelopment → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with conducting research in a commercial setting or with intention to commercialise e.g. in a company or sponsored by a company | ||
Related | svpu:Develop | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | CommunicationForCustomerCare | Prefix | dpv |
---|---|---|---|
Label | Communication for Customer Care | ||
IRI | https://w3id.org/dpv#CommunicationForCustomerCare | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:CommunicationManagement → dpv:Purpose | ||
Broader/Parent types | dpv:CustomerCare → dpv:CustomerManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Customer Care Communication refers to purposes associated with communicating with customers for assisting them, resolving issues, ensuring satisfaction, etc. in relation to services provided | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | CommunicationManagement | Prefix | dpv |
---|---|---|---|
Label | Communication Management | ||
IRI | https://w3id.org/dpv#CommunicationManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Communication Management refers to purposes associated with providing or managing communication activities e.g. to send an email for notifying some information | ||
Usage Note | This purpose by itself does not sufficiently and clearly indicate what the communication is about. As such, it is recommended to combine it with another purpose to indicate the application. For example, Communication of Payment. | ||
Date Created | 2021-09-01 | ||
Contributors | Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | ComplianceAssessment | Prefix | dpv |
---|---|---|---|
Label | Compliance Assessment | ||
IRI | https://w3id.org/dpv#ComplianceAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment regarding compliance (e.g. internal policy, regulations) | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ComplianceIndeterminate | Prefix | dpv |
---|---|---|---|
Label | Compliance Indeterminate | ||
IRI | https://w3id.org/dpv#ComplianceIndeterminate | ||
Type | rdfs:Class, skos:Concept, dpv:ComplianceStatus | ||
Broader/Parent types | dpv:ComplianceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State where the status of compliance has not been fully assessed, evaluated, or determined | ||
Date Created | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ComplianceMonitoring | Prefix | dpv |
---|---|---|---|
Label | Compliance Monitoring | ||
IRI | https://w3id.org/dpv#ComplianceMonitoring | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Monitoring of compliance (e.g. internal policy, regulations) | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ComplianceStatus | Prefix | dpv |
---|---|---|---|
Label | Compliance Status | ||
IRI | https://w3id.org/dpv#ComplianceStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | Status associated with Compliance with some norms, objectives, or requirements | ||
Examples | dex:E0055 :: Specifying compliance status and lawfulness |
||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DEX |
Term | ComplianceUnknown | Prefix | dpv |
---|---|---|---|
Label | Compliance Unknown | ||
IRI | https://w3id.org/dpv#ComplianceUnknown | ||
Type | rdfs:Class, skos:Concept, dpv:ComplianceStatus | ||
Broader/Parent types | dpv:ComplianceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State where the status of compliance is unknown | ||
Date Created | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ComplianceViolation | Prefix | dpv |
---|---|---|---|
Label | Compliance Violation | ||
IRI | https://w3id.org/dpv#ComplianceViolation | ||
Type | rdfs:Class, skos:Concept, dpv:ComplianceStatus | ||
Broader/Parent types | dpv:ComplianceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State where compliance cannot be achieved due to requirements being violated | ||
Usage Note | Changed from "violation of compliance" for consistency with other terms | ||
Date Created | 2022-05-18 | ||
Date Modified | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | Compliant | Prefix | dpv |
---|---|---|---|
Label | Compliant | ||
IRI | https://w3id.org/dpv#Compliant | ||
Type | rdfs:Class, skos:Concept, dpv:ComplianceStatus | ||
Broader/Parent types | dpv:ComplianceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of being fully compliant | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ConditionalAutomation | Prefix | dpv |
---|---|---|---|
Label | Conditional Automation | ||
IRI | https://w3id.org/dpv#ConditionalAutomation | ||
Type | rdfs:Class, skos:Concept, dpv:AutomationLevel | ||
Broader/Parent types | dpv:AutomationLevel → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasAutomationLevel, dpv:hasContext | ||
Definition | Level of automation corresponding to Level 3 in ISO/IEC 22989:2022 where the automation is sufficient to perform most tasks of the system with the human present to take over where necessary | ||
Usage Note | Human Involvement is implied here, e.g. for intervention, input, decisions | ||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | ConfidentialData | Prefix | dpv |
---|---|---|---|
Label | Confidential Data | ||
IRI | https://w3id.org/dpv#ConfidentialData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data deemed confidential | ||
Source | |||
Date Created | 2024-02-14 | ||
See More: | section PERSONAL-DATA in DPV |
Term | ConfidentialityAgreement | Prefix | dpv |
---|---|---|---|
Label | Confidentiality Agreement | ||
IRI | https://w3id.org/dpv#ConfidentialityAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalMeasure | ||
Broader/Parent types | dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Agreements that enforce confidentiality for e.g. to protect business, professional, or company secrets | ||
Source | |||
Date Created | 2022-02-09 | ||
Date Modified | 2024-08-27 | ||
See More: | section TOM-LEGAL in DPV |
Term | ConformanceAssessment | Prefix | dpv |
---|---|---|---|
Label | Conformance Assessment | ||
IRI | https://w3id.org/dpv#ConformanceAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment regarding conformance with standards or norms or guidelines or similar instruments | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConformanceStatus | Prefix | dpv |
---|---|---|---|
Label | Conformance Status | ||
IRI | https://w3id.org/dpv#ConformanceStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConformanceStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | Status associated with conformance to a standard, guideline, code, or recommendation | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | Conformant | Prefix | dpv |
---|---|---|---|
Label | Conformant | ||
IRI | https://w3id.org/dpv#Conformant | ||
Type | rdfs:Class, skos:Concept, dpv:ConformanceStatus | ||
Broader/Parent types | dpv:ConformanceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConformanceStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of being conformant | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | Consent | Prefix | dpv |
---|---|---|---|
Label | Consent | ||
IRI | https://w3id.org/dpv#Consent | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Consent of the Data Subject for specified process or activity | ||
Examples | dex:E0015 :: Indicating consent as a legal basisdex:E0018 :: Using consent types |
||
Date Created | 2021-04-07 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section LEGAL-BASIS in DEX |
Term | ConsentControl | Prefix | dpv |
---|---|---|---|
Label | Consent Control | ||
IRI | https://w3id.org/dpv#ConsentControl | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasConsentControl, dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | The control or activity associated with obtaining, providing, withdrawing, or reaffirming consent | ||
Date Created | 2024-05-11 | ||
See More: | section LEGAL-BASIS-CONSENT-CONTROLS in DPV |
Term | ConsentExpired | Prefix | dpv |
---|---|---|---|
Label | Consent Expired | ||
IRI | https://w3id.org/dpv#ConsentExpired | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatusInvalidForProcessing → dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | The state where the temporal or contextual validity of consent has 'expired' | ||
Usage Note | An example of this state is when the obtained consent has been assigned a duration - which has lapsed or 'expired', making it invalid to be used further for processing data | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | ConsentGiven | Prefix | dpv |
---|---|---|---|
Label | Consent Given | ||
IRI | https://w3id.org/dpv#ConsentGiven | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatusValidForProcessing → dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | The state where consent has been given | ||
Usage Note | An example of this state is when the individual clicks on a button, ticks a checkbox, verbally agrees - or any other form that communicates their decision agreeing to the processing of data | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | ConsentInvalidated | Prefix | dpv |
---|---|---|---|
Label | Consent Invalidated | ||
IRI | https://w3id.org/dpv#ConsentInvalidated | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatusInvalidForProcessing → dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | The state where consent has been deemed to be invalid | ||
Usage Note | An example of this state is where an investigating authority or a court finds the collected consent did not meet requirements, and 'invalidates' both prior and future uses of it to carry out processing | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | ConsentManagement | Prefix | dpv |
---|---|---|---|
Label | Consent Management | ||
IRI | https://w3id.org/dpv#ConsentManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:PermissionManagement → dpv:RightsManagement → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods to obtain, provide, modify, and withdraw consent along with maintaining a record of consent, retrieving records, and processing changes in consent states | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsentNotice | Prefix | dpv |
---|---|---|---|
Label | Consent Notice | ||
IRI | https://w3id.org/dpv#ConsentNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:PrivacyNotice → dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A Notice for information provision associated with Consent | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section TOM-NOTICE in DPV |
Term | ConsentReceipt | Prefix | dpv |
---|---|---|---|
Label | Consent Receipt | ||
IRI | https://w3id.org/dpv#ConsentReceipt | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:ConsentRecord → dpv:DataProcessingRecord → dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A record of consent or consent related activities that is provided to another entity | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsentRecord | Prefix | dpv |
---|---|---|---|
Label | Consent Record | ||
IRI | https://w3id.org/dpv#ConsentRecord | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingRecord → dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A Record of Consent or Consent related activities | ||
Examples | dex:E0016 :: Indicating details about an individual's consentdex:E0023 :: Consent record example |
||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section TOM-ORGANISATIONAL in DEX |
Term | ConsentRefused | Prefix | dpv |
---|---|---|---|
Label | Consent Refused | ||
IRI | https://w3id.org/dpv#ConsentRefused | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatusInvalidForProcessing → dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | The state where consent has been refused | ||
Usage Note | An example of this state is when the individual clicks on a 'disagree' or 'reject' or 'refuse' button, or leaves a checkbox unticked | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | ConsentRequestDeferred | Prefix | dpv |
---|---|---|---|
Label | Consent Request Deferred | ||
IRI | https://w3id.org/dpv#ConsentRequestDeferred | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatusInvalidForProcessing → dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State where a request for consent has been deferred without a decision | ||
Usage Note | An example of this state is when the individual closes or dismisses a notice without making a decision. This state is intended for making the distinction between a notice being provided (as a consent request) and the individual interacting with the notice without making a decision - where the 'ignoring of a notice' is taken as consent being neither given nor refused | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | ConsentRequested | Prefix | dpv |
---|---|---|---|
Label | Consent Requested | ||
IRI | https://w3id.org/dpv#ConsentRequested | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatusInvalidForProcessing → dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State where a request for consent has been made and is awaiting a decision | ||
Usage Note | An example of this state is when a notice has been presented to the individual but they have not made a decision | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | ConsentRevoked | Prefix | dpv |
---|---|---|---|
Label | Consent Revoked | ||
IRI | https://w3id.org/dpv#ConsentRevoked | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatusInvalidForProcessing → dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | The state where the consent is revoked by an entity other than the data subject and which prevents it from being further used as a valid state | ||
Usage Note | An example of this state is when a Data Controller stops utilising previously obtaining consent, such as when that service no longer exists | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | ConsentStatus | Prefix | dpv |
---|---|---|---|
Label | Consent Status | ||
IRI | https://w3id.org/dpv#ConsentStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | The state or status of 'consent' that provides information reflecting its operational status and validity for processing data | ||
Usage Note | States are useful as information artefacts to implement them in controlling processing, and to reflect the process and flow of obtaining and maintaining consent. For example, a database table that stores consent states for specific processing and can be queried to obtain them in an efficient manner. States are also useful in investigations to determine the use and validity of consenting practices | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | ConsentStatusInvalidForProcessing | Prefix | dpv |
---|---|---|---|
Label | Consent Status Invalid for Processing | ||
IRI | https://w3id.org/dpv#ConsentStatusInvalidForProcessing | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | States of consent that cannot be used as valid justifications for processing data | ||
Usage Note | This identifies the stages associated with consent that should not be used to process data | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | ConsentStatusValidForProcessing | Prefix | dpv |
---|---|---|---|
Label | Consent Status Valid for Processing | ||
IRI | https://w3id.org/dpv#ConsentStatusValidForProcessing | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | States of consent that can be used as valid justifications for processing data | ||
Usage Note | Practically, given consent is the only valid state for processing | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | ConsentUnknown | Prefix | dpv |
---|---|---|---|
Label | Consent Unknown | ||
IRI | https://w3id.org/dpv#ConsentUnknown | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatusInvalidForProcessing → dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State where information about consent is not available or is unknown | ||
Usage Note | Consent states can be unknown, for example, when information is not available, or cannot be trusted, or is known to be inaccurate | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | ConsentWithdrawn | Prefix | dpv |
---|---|---|---|
Label | Consent Withdrawn | ||
IRI | https://w3id.org/dpv#ConsentWithdrawn | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatusInvalidForProcessing → dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | The state where the consent is withdrawn or revoked specifically by the data subject and which prevents it from being further used as a valid state | ||
Usage Note | This state can be considered a form of 'revocation' of consent, where the revocation can only be performed by the data subject. Therefore we suggest using ConsentRevoked when it is a non-data-subject entity, and ConsentWithdrawn when it is the data subject | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | Consequence | Prefix | dpv |
---|---|---|---|
Label | Consequence | ||
IRI | https://w3id.org/dpv#Consequence | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:RiskConcept | ||
Subject of relation | dpv:hasConsequenceOn | ||
Object of relation | dpv:hasConsequence | ||
Definition | The consequence(s) possible or arising from specified context | ||
Examples | dex:E0027 :: Indicating risks, consequences, and impactsdex:E0068 :: Using DPV and RISK extension to represent risksdex:E0071 :: Using risk controls to express how tech/org measures address the risk |
||
Date Created | 2022-01-26 | ||
Date Modified | 2024-08-16 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DEX |
Term | ConsequenceAsSideEffect | Prefix | dpv |
---|---|---|---|
Label | Consequence as Side-Effect | ||
IRI | https://w3id.org/dpv#ConsequenceAsSideEffect | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Consequence → dpv:RiskConcept | ||
Object of relation | dpv:hasConsequence | ||
Definition | The consequence(s) possible or arising as a side-effect of specified context | ||
Date Created | 2022-03-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | ConsequenceOfFailure | Prefix | dpv |
---|---|---|---|
Label | Consequence of Failure | ||
IRI | https://w3id.org/dpv#ConsequenceOfFailure | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Consequence → dpv:RiskConcept | ||
Object of relation | dpv:hasConsequence | ||
Definition | The consequence(s) possible or arising from failure of specified context | ||
Date Created | 2022-03-23 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section RISK in DPV |
Term | ConsequenceOfSuccess | Prefix | dpv |
---|---|---|---|
Label | Consequence of Success | ||
IRI | https://w3id.org/dpv#ConsequenceOfSuccess | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Consequence → dpv:RiskConcept | ||
Object of relation | dpv:hasConsequence | ||
Definition | The consequence(s) possible or arising from success of specified context | ||
Date Created | 2022-03-23 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section RISK in DPV |
Term | Consult | Prefix | dpv |
---|---|---|---|
Label | Consult | ||
IRI | https://w3id.org/dpv#Consult | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Use → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to consult or query data | ||
Source | GDPR Art.4-2, SPECIAL Project | ||
Related | svpr:Query | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Consultation | Prefix | dpv |
---|---|---|---|
Label | Consultation | ||
IRI | https://w3id.org/dpv#Consultation | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation is a process of receiving feedback, advice, or opinion from an external agency | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsultationWithAuthority | Prefix | dpv |
---|---|---|---|
Label | Consultation with Authority | ||
IRI | https://w3id.org/dpv#ConsultationWithAuthority | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Consultation → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with an authority or authoritative entity | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsultationWithDataSubject | Prefix | dpv |
---|---|---|---|
Label | Consultation with Data Subject | ||
IRI | https://w3id.org/dpv#ConsultationWithDataSubject | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Consultation → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with data subject(s) or their representative(s) | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsultationWithDataSubjectRepresentative | Prefix | dpv |
---|---|---|---|
Label | Consultation with Data Subject Representative | ||
IRI | https://w3id.org/dpv#ConsultationWithDataSubjectRepresentative | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:ConsultationWithDataSubject → dpv:Consultation → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with representative of data subject(s) | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ConsultationWithDPO | Prefix | dpv |
---|---|---|---|
Label | Consultation with DPO | ||
IRI | https://w3id.org/dpv#ConsultationWithDPO | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Consultation → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Consultation with Data Protection Officer(s) | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Consumer | Prefix | dpv |
---|---|---|---|
Label | Consumer | ||
IRI | https://w3id.org/dpv#Consumer | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that consume goods or services for direct use | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | ConsumerStandardFormContract | Prefix | dpv |
---|---|---|---|
Label | Consumer Standard Form Contract | ||
IRI | https://w3id.org/dpv#ConsumerStandardFormContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract where the terms and conditions are determined by parties in the role of a 'consumer' - whether an entity or an individual, and the other parties have negligible or no ability to negotiate the terms and conditions | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | Context | Prefix | dpv |
---|---|---|---|
Label | Context | ||
IRI | https://w3id.org/dpv#Context | ||
Type | rdfs:Class, skos:Concept | ||
Subject of relation | dpv:hasFulfillmentsStatus, dpv:hasObligation, dpv:hasPermission, dpv:hasProhibition, dpv:hasRule | ||
Object of relation | dpv:hasContext | ||
Definition | Contextually relevant information | ||
Usage Note | Context is a catch-all concept for information of relevance not possible to represent through other core concepts. DPV offers specific contextual concepts such as Necessity, Frequency, and Duration. More can be created by extending Context within use-cases. | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section CONTEXT in DPV |
Term | ContextuallyAnonymisedData | Prefix | dpv |
---|---|---|---|
Label | Contextually Anonymised Data | ||
IRI | https://w3id.org/dpv#ContextuallyAnonymisedData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:PseudonymisedData → dpv:PersonalData → dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Data that can be considered as being fully anonymised within the context but in actuality is not fully anonymised and is still personal data as it can be de-anonymised outside that context | ||
Usage Note | To distinguish between partially anonymised data that can be effectively treated as anonymised data (e.g. in processing) within a context (e.g. an organisation), the concept ContextuallyAnonymisedData should be used instead of AnonymisedData. Transfer of this data outside of the context should consider that it is not fully anonymised and that it is still personal data | ||
Date Created | 2024-06-11 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DPV |
Term | ContinuousFrequency | Prefix | dpv |
---|---|---|---|
Label | Continuous Frequency | ||
IRI | https://w3id.org/dpv#ContinuousFrequency | ||
Type | rdfs:Class, skos:Concept, dpv:Frequency | ||
Broader/Parent types | dpv:Frequency → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasFrequency | ||
Definition | Frequency where occurrences are continuous | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | Contract | Prefix | dpv |
---|---|---|---|
Label | Contract | ||
IRI | https://w3id.org/dpv#Contract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Subject of relation | dpv:hasContractControl, dpv:hasContractFulfilmentStatus, dpv:hasContractStatus | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Creation, completion, fulfilment, or performance of a contract involving specified processing of data or technologies | ||
Date Created | 2021-04-07 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section LEGAL-BASIS in DPV |
Term | ContractAccepted | Prefix | dpv |
---|---|---|---|
Label | Contract Accepted | ||
IRI | https://w3id.org/dpv#ContractAccepted | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status indicating the contract has been accepted by all parties | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractAmendmentClause | Prefix | dpv |
---|---|---|---|
Label | Contract Amendment Clause | ||
IRI | https://w3id.org/dpv#ContractAmendmentClause | ||
Type | rdfs:Class, skos:Concept | ||
Definition | A provision describing how changes or modifications to the contract can be made and the process for implementing them | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractBreached | Prefix | dpv |
---|---|---|---|
Label | Contract Breached | ||
IRI | https://w3id.org/dpv#ContractBreached | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractFulfilmentState → dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | One or more requirements of a contract have not been fulfilled or have been breached and the resulting implications are considered a breach of contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractConfidentialityClause | Prefix | dpv |
---|---|---|---|
Label | Contract Confidentiality Clause | ||
IRI | https://w3id.org/dpv#ContractConfidentialityClause | ||
Type | rdfs:Class, skos:Concept | ||
Definition | A provision requiring parties to keep certain information confidential and not disclose it to third parties | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractControl | Prefix | dpv |
---|---|---|---|
Label | Contract Control | ||
IRI | https://w3id.org/dpv#ContractControl | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractControl, dpv:hasEntityInvolvement | ||
Definition | The control or activity associated with accepting, refusing, and other actions associated with a contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CONTROL in DPV |
Term | ContractDefinitions | Prefix | dpv |
---|---|---|---|
Label | Contract Definitions | ||
IRI | https://w3id.org/dpv#ContractDefinitions | ||
Type | rdfs:Class, skos:Concept | ||
Definition | A section specifying the meanings of key terms and phrases used throughout the contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractDisputeResolutionClause | Prefix | dpv |
---|---|---|---|
Label | Contract DisputeResolution Clause | ||
IRI | https://w3id.org/dpv#ContractDisputeResolutionClause | ||
Type | rdfs:Class, skos:Concept | ||
Definition | A provision detailing the methods and procedures for resolving disagreements or conflicts arising from the contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractDrafted | Prefix | dpv |
---|---|---|---|
Label | Contract Drafted | ||
IRI | https://w3id.org/dpv#ContractDrafted | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status indicating the contract has been drafted | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractEnded | Prefix | dpv |
---|---|---|---|
Label | Contract Ended | ||
IRI | https://w3id.org/dpv#ContractEnded | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status indicating the contract has ended in effect without a violation or dispute | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractFulfilled | Prefix | dpv |
---|---|---|---|
Label | Contract Fulfilled | ||
IRI | https://w3id.org/dpv#ContractFulfilled | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractFulfilmentState → dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | All requirements of the contract have been fulfilled | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractFulfilmentState | Prefix | dpv |
---|---|---|---|
Label | Contract Fulfilment State | ||
IRI | https://w3id.org/dpv#ContractFulfilmentState | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status of fulfilment for a contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractImplemented | Prefix | dpv |
---|---|---|---|
Label | Contract Completed | ||
IRI | https://w3id.org/dpv#ContractImplemented | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status indicating the contract is being executed or implemented i.e. it is in effect | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractInvalidated | Prefix | dpv |
---|---|---|---|
Label | Contract Invalidated | ||
IRI | https://w3id.org/dpv#ContractInvalidated | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status indicating the contract has been invalidated | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractJurisdictionClause | Prefix | dpv |
---|---|---|---|
Label | Contract Jurisdiction Clause | ||
IRI | https://w3id.org/dpv#ContractJurisdictionClause | ||
Type | rdfs:Class, skos:Concept | ||
Definition | A provision specifying the legal jurisdiction or court where disputes related to the contract will be resolved | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractOffered | Prefix | dpv |
---|---|---|---|
Label | Contract Offered | ||
IRI | https://w3id.org/dpv#ContractOffered | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status indicating the contract has been offered | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractOfferReceived | Prefix | dpv |
---|---|---|---|
Label | Contract Offer Received | ||
IRI | https://w3id.org/dpv#ContractOfferReceived | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status indicating the contract offer has been received | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractPerformance | Prefix | dpv |
---|---|---|---|
Label | Contract Performance | ||
IRI | https://w3id.org/dpv#ContractPerformance | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Fulfilment or performance of a contract involving specified processing of data or technologies | ||
Date Created | 2021-04-07 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section LEGAL-BASIS in DPV |
Term | ContractPreamble | Prefix | dpv |
---|---|---|---|
Label | Contract Preamble | ||
IRI | https://w3id.org/dpv#ContractPreamble | ||
Type | rdfs:Class, skos:Concept | ||
Definition | An introductory section outlining the background, context, and purpose of the contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractRefused | Prefix | dpv |
---|---|---|---|
Label | Contract Refused | ||
IRI | https://w3id.org/dpv#ContractRefused | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status indicating the contract has been refused by one or more parties | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractRenewed | Prefix | dpv |
---|---|---|---|
Label | Contract Renewed | ||
IRI | https://w3id.org/dpv#ContractRenewed | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status indicating the contract has been renewed | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractStatus | Prefix | dpv |
---|---|---|---|
Label | Contract Status | ||
IRI | https://w3id.org/dpv#ContractStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status associated with a contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractTerminated | Prefix | dpv |
---|---|---|---|
Label | Contract Terminated | ||
IRI | https://w3id.org/dpv#ContractTerminated | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status indicating the contract has been terminated by one or more parties before its end | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractTerminationClause | Prefix | dpv |
---|---|---|---|
Label | Contract Termination Clause | ||
IRI | https://w3id.org/dpv#ContractTerminationClause | ||
Type | rdfs:Class, skos:Concept | ||
Definition | A provision outlining the conditions under which the contract can be terminated before its completion, including any penalties or obligations | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractualClause | Prefix | dpv |
---|---|---|---|
Label | Contractual Clause | ||
IRI | https://w3id.org/dpv#ContractualClause | ||
Type | rdfs:Class, skos:Concept | ||
Subject of relation | dpv:hasContractClauseFulfilmentStatus | ||
Definition | A part or component within a contract that outlines its specifics | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractualClauseBreached | Prefix | dpv |
---|---|---|---|
Label | Contractual Clause Breached | ||
IRI | https://w3id.org/dpv#ContractualClauseBreached | ||
Type | rdfs:Class, skos:Concept | ||
Definition | Status indicating the contractual clause is breached | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractualClauseFulfilled | Prefix | dpv |
---|---|---|---|
Label | Contractual Clause Fulfilled | ||
IRI | https://w3id.org/dpv#ContractualClauseFulfilled | ||
Type | rdfs:Class, skos:Concept | ||
Definition | Status indicating the contractual clause is fulfilled | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractualClauseFulfilmentState | Prefix | dpv |
---|---|---|---|
Label | Contractual Clause Fulfilment State | ||
IRI | https://w3id.org/dpv#ContractualClauseFulfilmentState | ||
Type | rdfs:Class, skos:Concept | ||
Definition | Status of fulfilment for a contractual clause | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractualClauseUnfulfilled | Prefix | dpv |
---|---|---|---|
Label | Contractual Clause Unfulfilled | ||
IRI | https://w3id.org/dpv#ContractualClauseUnfulfilled | ||
Type | rdfs:Class, skos:Concept | ||
Definition | Status is indicating the contractual clause is not fuflfilled where this is not considered a breach | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CLAUSE in DPV |
Term | ContractualTerms | Prefix | dpv |
---|---|---|---|
Label | Contractual Terms | ||
IRI | https://w3id.org/dpv#ContractualTerms | ||
Type | rdfs:Class, skos:Concept, dpv:LegalMeasure | ||
Broader/Parent types | dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Contractual terms governing data handling within or with an entity | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-08-27 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-LEGAL in DPV |
Term | ContractUnderNegotiation | Prefix | dpv |
---|---|---|---|
Label | Contract UnderNegotiation | ||
IRI | https://w3id.org/dpv#ContractUnderNegotiation | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | Status indicating the contract is under negotiation | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ContractUnfulfilled | Prefix | dpv |
---|---|---|---|
Label | Contract Unfulfilled | ||
IRI | https://w3id.org/dpv#ContractUnfulfilled | ||
Type | rdfs:Class, skos:Concept, dpv:ContractStatus | ||
Broader/Parent types | dpv:ContractFulfilmentState → dpv:ContractStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasContractStatus, dpv:hasStatus | ||
Definition | One or more requirements of a contract have not been fulfilled or have not been fulfilled where this is not considered a breach of contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-STATUS in DPV |
Term | ControllerDataSubjectAgreement | Prefix | dpv |
---|---|---|---|
Label | Controller-Data Subject Agreement | ||
IRI | https://w3id.org/dpv#ControllerDataSubjectAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure | ||
Broader/Parent types | dpv:DataProcessingAgreement → dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingAgreement → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataSubjectContract → dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Subject | ||
Date Created | 2024-08-27 | ||
Date Modified | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | ControllerInformed | Prefix | dpv |
---|---|---|---|
Label | Controller Informed | ||
IRI | https://w3id.org/dpv#ControllerInformed | ||
Type | rdfs:Class, skos:Concept, dpv:EntityInformedStatus | ||
Broader/Parent types | dpv:EntityInformed → dpv:EntityInformedStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInformedStatus, dpv:hasStatus | ||
Definition | Status indicating Controller has been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ControllerProcessorAgreement | Prefix | dpv |
---|---|---|---|
Label | Controller-Processor Agreement | ||
IRI | https://w3id.org/dpv#ControllerProcessorAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure | ||
Broader/Parent types | dpv:DataProcessingAgreement → dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingAgreement → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessorContract → dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller and a Data Processor | ||
Examples | dex:E0024 :: Controller-Processor agreement denoting processing to be carried out |
||
Date Created | 2022-01-26 | ||
Date Modified | 2024-08-27 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DEX |
Term | ControllerUninformed | Prefix | dpv |
---|---|---|---|
Label | Controller Uninformed | ||
IRI | https://w3id.org/dpv#ControllerUninformed | ||
Type | rdfs:Class, skos:Concept, dpv:EntityInformedStatus | ||
Broader/Parent types | dpv:EntityUninformed → dpv:EntityInformedStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInformedStatus, dpv:hasStatus | ||
Definition | Status indicating Controller is uninformed i.e. has not been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | Copy | Prefix | dpv |
---|---|---|---|
Label | Copy | ||
IRI | https://w3id.org/dpv#Copy | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to produce an exact reproduction of the data | ||
Source | SPECIAL Project | ||
Related | svpr:Copy | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | CorrectingProcess | Prefix | dpv |
---|---|---|---|
Label | Correcting Process | ||
IRI | https://w3id.org/dpv#CorrectingProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can correct the process of specified context | ||
Usage Note | Correction of process refers to the ability to change how the process takes place | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CorrectingProcessInput | Prefix | dpv |
---|---|---|---|
Label | Correcting Process Input | ||
IRI | https://w3id.org/dpv#CorrectingProcessInput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can correct input of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CorrectingProcessOutput | Prefix | dpv |
---|---|---|---|
Label | Correcting Process Output | ||
IRI | https://w3id.org/dpv#CorrectingProcessOutput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can correct the output of specified context | ||
Usage Note | Correction of outputs allows modification of the output - implying continuation of the process. This is distinct from reversing of outputs which revert the output back to its previous value and possibly imply not continuing with the process | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | CounterMoneyLaundering | Prefix | dpv |
---|---|---|---|
Label | Counter Money Laundering | ||
IRI | https://w3id.org/dpv#CounterMoneyLaundering | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:FraudPreventionAndDetection → dpv:MisusePreventionAndDetection → dpv:EnforceSecurity → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with detection, prevention, and mitigation of mitigate money laundering | ||
Date Created | 2022-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | Counterterrorism | Prefix | dpv |
---|---|---|---|
Label | Counterterrorism | ||
IRI | https://w3id.org/dpv#Counterterrorism | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PublicBenefit → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with activities that detect, prevent, mitigate, or otherwise perform activities to combat or eliminate terrorism (also referred to as anti-terrorism) | ||
Date Created | 2022-04-20 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | Country | Prefix | dpv |
---|---|---|---|
Label | Country | ||
IRI | https://w3id.org/dpv#Country | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Location | ||
Object of relation | dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | A political entity indicative of a sovereign or non-sovereign territorial state comprising of distinct geographical areas | ||
Usage Note | The definition of country is not intended for political interpretation. DPVCG welcomes alternate definitions based in existing sources with global scope, such as UN or ISO. | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | CredentialManagement | Prefix | dpv |
---|---|---|---|
Label | Credential Management | ||
IRI | https://w3id.org/dpv#CredentialManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:AuthorisationProcedure → dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of credentials and their use in authorisations | ||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | CreditChecking | Prefix | dpv |
---|---|---|---|
Label | Credit Checking | ||
IRI | https://w3id.org/dpv#CreditChecking | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:CustomerSolvencyMonitoring → dpv:CustomerManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with monitoring, performing, or assessing credit worthiness or solvency | ||
Date Created | 2022-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | CrossBorderTransfer | Prefix | dpv |
---|---|---|---|
Label | Cross-Border Transfer | ||
IRI | https://w3id.org/dpv#CrossBorderTransfer | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Transfer → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to move data from one jurisdiction (border) to another | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING in DPV |
Term | CryptographicAuthentication | Prefix | dpv |
---|---|---|---|
Label | Cryptographic Authentication | ||
IRI | https://w3id.org/dpv#CryptographicAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptography for authentication | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | CryptographicKeyManagement | Prefix | dpv |
---|---|---|---|
Label | Cryptographic Key Management | ||
IRI | https://w3id.org/dpv#CryptographicKeyManagement | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of cryptographic keys, including their generation, storage, assessment, and safekeeping | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | CryptographicMethods | Prefix | dpv |
---|---|---|---|
Label | Cryptographic Methods | ||
IRI | https://w3id.org/dpv#CryptographicMethods | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods to perform tasks | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Customer | Prefix | dpv |
---|---|---|---|
Label | Customer | ||
IRI | https://w3id.org/dpv#Customer | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that purchase goods or services | ||
Usage Note | note: for B2B relations where customers are organisations, this concept only applies for data subjects | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | CustomerCare | Prefix | dpv |
---|---|---|---|
Label | Customer Care | ||
IRI | https://w3id.org/dpv#CustomerCare | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:CustomerManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Customer Care refers to purposes associated with purposes for providing assistance, resolving issues, ensuring satisfaction, etc. in relation to services provided | ||
Related | svpu:Feedback | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | CustomerClaimsManagement | Prefix | dpv |
---|---|---|---|
Label | Customer Claims Management | ||
IRI | https://w3id.org/dpv#CustomerClaimsManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:CustomerManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Customer Claims Management refers to purposes associated with managing claims, including repayment of monies owed | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | CustomerManagement | Prefix | dpv |
---|---|---|---|
Label | Customer Management | ||
IRI | https://w3id.org/dpv#CustomerManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Customer Management refers to purposes associated with managing activities related with past, current, and future customers | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | CustomerOrderManagement | Prefix | dpv |
---|---|---|---|
Label | Customer Order Management | ||
IRI | https://w3id.org/dpv#CustomerOrderManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:CustomerManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Customer Order Management refers to purposes associated with managing customer orders i.e. processing of an order related to customer's purchase of good or services | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | CustomerRelationshipManagement | Prefix | dpv |
---|---|---|---|
Label | Customer Relationship Management | ||
IRI | https://w3id.org/dpv#CustomerRelationshipManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:CustomerManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Customer Relationship Management refers to purposes associated with managing and analysing interactions with past, current, and potential customers | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | CustomerSolvencyMonitoring | Prefix | dpv |
---|---|---|---|
Label | Customer Solvency Monitoring | ||
IRI | https://w3id.org/dpv#CustomerSolvencyMonitoring | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:CustomerManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Customer Solvency Monitoring refers to purposes associated with monitor solvency of customers for financial diligence | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | CybersecurityAssessment | Prefix | dpv |
---|---|---|---|
Label | Cybersecurity Assessment | ||
IRI | https://w3id.org/dpv#CybersecurityAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityAssessment → dpv:RiskAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment of cybersecurity capabilities in terms of vulnerabilities and effectiveness of controls | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | CybersecurityTraining | Prefix | dpv |
---|---|---|---|
Label | Cybersecurity Training | ||
IRI | https://w3id.org/dpv#CybersecurityTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:StaffTraining → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Training methods related to cybersecurity | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DashboardNotice | Prefix | dpv |
---|---|---|---|
Label | Dashboard Notice | ||
IRI | https://w3id.org/dpv#DashboardNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A notice that is provided within a dashboard also used for other purposes | ||
Source | ICO - What methods can we use to provide privacy information? | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | Data | Prefix | dpv |
---|---|---|---|
Label | Data | ||
IRI | https://w3id.org/dpv#Data | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasData | ||
Definition | A broad concept representing 'data' or 'information' | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DPV |
Term | DataAltruism | Prefix | dpv |
---|---|---|---|
Label | Data Altruism | ||
IRI | https://w3id.org/dpv#DataAltruism | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PublicBenefit → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with the voluntary sharing of data for the general interest of the public, such as healthcare or combating climate change | ||
Usage Note | Data Altruism as a purpose should be combined with other purposes to indicate their altruistic interpretation or application. E.g. improving healthcare and data altruism in combination. | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | DataBackupProtocols | Prefix | dpv |
---|---|---|---|
Label | Data Backup Protocols | ||
IRI | https://w3id.org/dpv#DataBackupProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Protocols or plans for backing up of data | ||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DataBreachImpactAssessment | Prefix | dpv |
---|---|---|---|
Label | Data Breach Impact Assessment (DBIA) | ||
IRI | https://w3id.org/dpv#DataBreachImpactAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightsImpactAssessment → dpv:ImpactAssessment → dpv:RiskAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Impact Assessment concerning the consequences and impacts of a data breach | ||
Usage Note | Data Breach assessments can require additional non-security related assessments such as GDPR Art.34 Rights Impact Assessment | ||
Date Created | 2024-04-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | DataBreachNotice | Prefix | dpv |
---|---|---|---|
Label | Data Breach Notice | ||
IRI | https://w3id.org/dpv#DataBreachNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityIncidentNotice → dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A notice providing information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-NOTICE in DPV |
Term | DataBreachNotification | Prefix | dpv |
---|---|---|---|
Label | Data Breach Notification | ||
IRI | https://w3id.org/dpv#DataBreachNotification | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityIncidentNotification → dpv:Notification → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Notification of information about data breach(es) i.e. unauthorised transfer, access, use, or modification of data | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataBreachRecord | Prefix | dpv |
---|---|---|---|
Label | Data Breach Record | ||
IRI | https://w3id.org/dpv#DataBreachRecord | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Record of a data breach incident | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataControllerContract | Prefix | dpv |
---|---|---|---|
Label | Data Controller Contract | ||
IRI | https://w3id.org/dpv#DataControllerContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Creation, completion, fulfilment, or performance of a contract, with Data Controllers as parties being Joint Data Controllers, and involving specified processing of data or technologies | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | DataControllerDataSource | Prefix | dpv |
---|---|---|---|
Label | Data Controller as Data Source | ||
IRI | https://w3id.org/dpv#DataControllerDataSource | ||
Type | rdfs:Class, skos:Concept, dpv:DataSource | ||
Broader/Parent types | dpv:DataSource → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSource | ||
Definition | Data Sourced from Data Controller(s), e.g. a Controller inferring data or generating data | ||
Date Created | 2023-10-12 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | DataDeletionPolicy | Prefix | dpv |
---|---|---|---|
Label | Data Deletion Policy | ||
IRI | https://w3id.org/dpv#DataDeletionPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding deletion of data | ||
Usage Note | Deletion and Erasure are distinct activities where deletion refers to logical removal of data with the possibility of retrieval whereas erasure refers to destruction of data such that it cannot be retrieved. See dpv:DataErasurePolicy | ||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataErasurePolicy | Prefix | dpv |
---|---|---|---|
Label | Data Erasure Policy | ||
IRI | https://w3id.org/dpv#DataErasurePolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding erasure of data | ||
Usage Note | Erasure or data destruction or secure removal of data refers to irreversible erasure of data. See dpv:DataDeletion for reversible or logical deletion of data | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataExporter | Prefix | dpv |
---|---|---|---|
Label | Data Exporter | ||
IRI | https://w3id.org/dpv#DataExporter | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataExporter, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | An entity that 'exports' data where exporting is considered a form of data transfer | ||
Usage Note | The term 'Data Exporter' is used by the EU-EDPB as the entity that transfer data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'export' or transfer or transmission of data and is thus a broader concept than the EDPB's definition. | ||
Examples | dex:E0035 :: Specifying data exporters and importers |
||
Source | EDPB Recommendations 01/2020 on Data Transfers | ||
Date Created | 2021-09-08 | ||
Contributors | David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DEX |
Term | DataGovernance | Prefix | dpv |
---|---|---|---|
Label | Data Governance | ||
IRI | https://w3id.org/dpv#DataGovernance | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with topics typically considered to be part of 'Data Governance' | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataHandlingClause | Prefix | dpv |
---|---|---|---|
Label | Data Handling Clause | ||
IRI | https://w3id.org/dpv#DataHandlingClause | ||
Type | rdfs:Class, skos:Concept, dpv:LegalMeasure | ||
Broader/Parent types | dpv:ContractualTerms → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Conctractual clauses governing handling of data within or by an entity | ||
Date Created | 2024-08-27 | ||
See More: | section TOM-LEGAL in DPV |
Term | DataImporter | Prefix | dpv |
---|---|---|---|
Label | Data Importer | ||
IRI | https://w3id.org/dpv#DataImporter | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Recipient → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataImporter, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | An entity that 'imports' data where importing is considered a form of data transfer | ||
Usage Note | The term 'Data Importer' is used by the EU-EDPB as the entity that receives transferred data across borders. While the EDPB refers to the jurisdictional border of EU, the term within DPV can be used to denote any 'import' or reception of transfer or transmission of data and is thus a broader concept than the EDPB's definition. | ||
Examples | dex:E0035 :: Specifying data exporters and importers |
||
Source | EDPB Recommendations 01/2020 on Data Transfers | ||
Date Created | 2021-09-08 | ||
Contributors | David Hickey, Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DEX |
Term | DataInteroperabilityAssessment | Prefix | dpv |
---|---|---|---|
Label | Data Interoperability Assessment | ||
IRI | https://w3id.org/dpv#DataInteroperabilityAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataInteroperabilityManagement → dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Measures associated with assessment of data interoperability | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataInteroperabilityImprovement | Prefix | dpv |
---|---|---|---|
Label | Data Interoperability Improvement | ||
IRI | https://w3id.org/dpv#DataInteroperabilityImprovement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataInteroperabilityManagement → dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with improvement of data interoperability | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataInteroperabilityManagement | Prefix | dpv |
---|---|---|---|
Label | Data Interoperability Management | ||
IRI | https://w3id.org/dpv#DataInteroperabilityManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with management of data interoperability | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataInventoryManagement | Prefix | dpv |
---|---|---|---|
Label | Data Inventory Management | ||
IRI | https://w3id.org/dpv#DataInventoryManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with management of data inventory or a data asset list | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataJurisdictionPolicy | Prefix | dpv |
---|---|---|---|
Label | Data Jurisdiction Policy | ||
IRI | https://w3id.org/dpv#DataJurisdictionPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy specifying jurisdictional requirements for data processing | ||
Usage Note | Jurisdictional requirements can refer to data being stored within specific jurisdictions, or that data must be in line with jurisdictional laws and norms | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataLiteracy | Prefix | dpv |
---|---|---|---|
Label | Data Literacy | ||
IRI | https://w3id.org/dpv#DataLiteracy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DigitalLiteracy → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding data | ||
Date Created | 2024-05-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataProcessingAgreement | Prefix | dpv |
---|---|---|---|
Label | Data Processing Agreement | ||
IRI | https://w3id.org/dpv#DataProcessingAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data | ||
Usage Note | For specific role-based data processing agreements, see concepts for Processors and JointDataController agreements. | ||
Date Created | 2022-01-26 | ||
Date Modified | 2024-08-27 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | DataProcessingPolicy | Prefix | dpv |
---|---|---|---|
Label | Data Processing Policy | ||
IRI | https://w3id.org/dpv#DataProcessingPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding data processing activities | ||
Usage Note | This only refers to the policy or plan or procedure describing how the data processing should be conducted. To represent the granular details, see further concepts e.g. dpv:DataStoragePolicy to describe policy regarding storage, or dpv:DataStorageCondition to represent information within the policy for how information should be stored | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataProcessingRecord | Prefix | dpv |
---|---|---|---|
Label | Data Processing Record | ||
IRI | https://w3id.org/dpv#DataProcessingRecord | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Record of data processing, whether ex-ante or ex-post | ||
Date Created | 2021-09-08 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataProcessor | Prefix | dpv |
---|---|---|---|
Label | Data Processor | ||
IRI | https://w3id.org/dpv#DataProcessor | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Recipient → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataProcessor, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | A ‘processor’ means a natural or legal person, public authority, agency or other body which processes data on behalf of the controller. | ||
Examples | dex:E0033 :: Indicating Processor as the implementing entity in a process |
||
Source | GDPR Art.4-8 | ||
Date Created | 2019-06-04 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DEX |
Term | DataProcessorContract | Prefix | dpv |
---|---|---|---|
Label | Data Processor Contract | ||
IRI | https://w3id.org/dpv#DataProcessorContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Processor as parties, and involving specified processing of data or technologies | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | DataProtectionAuthority | Prefix | dpv |
---|---|---|---|
Label | Data Protection Authority | ||
IRI | https://w3id.org/dpv#DataProtectionAuthority | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Authority → dpv:GovernmentalOrganisation → dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasAuthority, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | An authority tasked with overseeing legal compliance regarding privacy and data protection laws. | ||
Examples | dex:E0036 :: Indicate relevant authority for processing |
||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-AUTHORITY in DEX |
Term | DataProtectionOfficer | Prefix | dpv |
---|---|---|---|
Label | Data Protection Officer | ||
IRI | https://w3id.org/dpv#DataProtectionOfficer | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Representative → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataProtectionOfficer, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | An entity within or authorised by an organisation to monitor internal compliance, inform and advise on data protection obligations and act as a contact point for data subjects and the supervisory authority. | ||
Source | GDPR Art.37 | ||
Date Created | 2020-11-04 | ||
Date Modified | 2021-12-08 | ||
Contributors | Georg P. Krog, Paul Ryan | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | DataProtectionTraining | Prefix | dpv |
---|---|---|---|
Label | Data Protection Training | ||
IRI | https://w3id.org/dpv#DataProtectionTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:StaffTraining → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Training intended to increase knowledge regarding data protection | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataPublishedByDataSubject | Prefix | dpv |
---|---|---|---|
Label | Data published by Data Subject | ||
IRI | https://w3id.org/dpv#DataPublishedByDataSubject | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubjectDataSource | ||
Broader/Parent types | dpv:DataSubjectDataSource → dpv:DataSource → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSource | ||
Definition | Data is published by the data subject | ||
Usage Note | This refers to where that data was made publicly available by the data subject. An example of this would be a social media profile that the data subject has made publicly accessible. | ||
Date Created | 2022-08-24 | ||
Date Modified | 2023-12-10 | ||
Contributors | Julian Flake | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | DataQualityAssessment | Prefix | dpv |
---|---|---|---|
Label | Data Quality Assessment | ||
IRI | https://w3id.org/dpv#DataQualityAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataQualityManagement → dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Measures associated with assessment of data quality | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataQualityImprovement | Prefix | dpv |
---|---|---|---|
Label | Data Quality Improvement | ||
IRI | https://w3id.org/dpv#DataQualityImprovement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataQualityManagement → dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with improvement of data quality | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataQualityManagement | Prefix | dpv |
---|---|---|---|
Label | Data Quality Management | ||
IRI | https://w3id.org/dpv#DataQualityManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with management of data quality | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataRedaction | Prefix | dpv |
---|---|---|---|
Label | Data Redaction | ||
IRI | https://w3id.org/dpv#DataRedaction | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Removal of sensitive information from a data or document | ||
Date Created | 2020-10-01 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DataRestorationPolicy | Prefix | dpv |
---|---|---|---|
Label | Data Restoration Policy | ||
IRI | https://w3id.org/dpv#DataRestorationPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding restoration of data | ||
Usage Note | Restoration can refer to how data is restored from a backup | ||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataReusePolicy | Prefix | dpv |
---|---|---|---|
Label | Data Reuse Policy | ||
IRI | https://w3id.org/dpv#DataReusePolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding reuse of data i.e. using data for purposes other than its initial purpose | ||
Usage Note | This policy can be used to describe the procedures associated with undertaking such reuse of data, for example to assess its legality and the compatibility of the initial and subsequent purposes | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataSanitisationTechnique | Prefix | dpv |
---|---|---|---|
Label | Data Sanitisation Technique | ||
IRI | https://w3id.org/dpv#DataSanitisationTechnique | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Cleaning or any removal or re-organisation of elements in data based on selective criteria | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DataSecurityManagement | Prefix | dpv |
---|---|---|---|
Label | Data Security Management | ||
IRI | https://w3id.org/dpv#DataSecurityManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPurpose, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Measures associated with management of data security | ||
Usage Note | Examples of data security management are assessing the appropriate security controls such as encryption, testing the implemented security controls, and ensuring it is protected and safeguarded from unintended actions | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataSource | Prefix | dpv |
---|---|---|---|
Label | Data Source | ||
IRI | https://w3id.org/dpv#DataSource | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSource | ||
Definition | The source or origin of data | ||
Usage Note | Source' is the direct point of data collection; 'origin' would indicate the original/others points of where the data originates from. | ||
Examples | dex:E0012 :: Indicating Data Sources |
||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | DataStoragePolicy | Prefix | dpv |
---|---|---|---|
Label | Data Storage Policy | ||
IRI | https://w3id.org/dpv#DataStoragePolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingPolicy → dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding storage of data, including the manner, duration, location, and conditions for storage | ||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataSubject | Prefix | dpv |
---|---|---|---|
Label | Data Subject | ||
IRI | https://w3id.org/dpv#DataSubject | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | The individual (or category of individuals) whose personal data is being processed | ||
Usage Note | The term 'data subject' is specific to the GDPR, but is functionally equivalent to the term 'individual associated with data' and the ISO/IEC term 'PII Principle' | ||
Examples | dex:E0039 :: Indicating involvement of data subjects |
||
Source | GDPR Art.4-1g | ||
Date Created | 2019-04-05 | ||
Date Modified | 2020-11-04 | ||
Contributors | Axel Polleres, Javier Fernández | ||
See More: | section ENTITIES-DATASUBJECT in DEX |
Term | DataSubjectContract | Prefix | dpv |
---|---|---|---|
Label | Data Subject Contract | ||
IRI | https://w3id.org/dpv#DataSubjectContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Data Subject as parties, and involving specified processing of data or technologies | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | DataSubjectDataSource | Prefix | dpv |
---|---|---|---|
Label | Data Subject as Data Source | ||
IRI | https://w3id.org/dpv#DataSubjectDataSource | ||
Type | rdfs:Class, skos:Concept, dpv:DataSource | ||
Broader/Parent types | dpv:DataSource → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSource | ||
Definition | Data Sourced from Data Subject(s), e.g. when data is collected via a form or observed from their activities | ||
Date Created | 2023-10-12 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | DataSubjectInformed | Prefix | dpv |
---|---|---|---|
Label | Data Subject Informed | ||
IRI | https://w3id.org/dpv#DataSubjectInformed | ||
Type | rdfs:Class, skos:Concept, dpv:EntityInformedStatus | ||
Broader/Parent types | dpv:EntityInformed → dpv:EntityInformedStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInformedStatus, dpv:hasStatus | ||
Definition | Status indicating DataSubject has been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | DataSubjectRight | Prefix | dpv |
---|---|---|---|
Label | Data Subject Right | ||
IRI | https://w3id.org/dpv#DataSubjectRight | ||
Type | rdfs:Class, skos:Concept, dpv:Right | ||
Broader/Parent types | dpv:Right | ||
Object of relation | dpv:hasRight | ||
Definition | The rights applicable or provided to a Data Subject | ||
Usage Note | Based on use of definitions, the notion of 'Data Subject Right' can be equivalent to 'Individual Right' or 'Right of a Person' | ||
Date Created | 2020-11-18 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section RIGHTS in DPV |
Term | DataSubjectRightsManagement | Prefix | dpv |
---|---|---|---|
Label | Data Subject Rights Management | ||
IRI | https://w3id.org/dpv#DataSubjectRightsManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightsManagement → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods to provide, implement, and exercise data subjects' rights | ||
Usage Note | This concept only concerns the organisational management of rights, and does not represent the rights themselves - especially where such 'rights' are legally recognised or defined for the data subject or individual. The concept dpv:DataSubjectRight is provided to represent such legal rights. | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataSubjectScale | Prefix | dpv |
---|---|---|---|
Label | Data Subject Scale | ||
IRI | https://w3id.org/dpv#DataSubjectScale | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale | ||
Definition | Scale of Data Subject(s) | ||
Examples | dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale |
||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei | ||
See More: | section PROCESSING-SCALE in DEX |
Term | DataSubjectUninformed | Prefix | dpv |
---|---|---|---|
Label | Data Subject Uninformed | ||
IRI | https://w3id.org/dpv#DataSubjectUninformed | ||
Type | rdfs:Class, skos:Concept, dpv:EntityInformedStatus | ||
Broader/Parent types | dpv:EntityUninformed → dpv:EntityInformedStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInformedStatus, dpv:hasStatus | ||
Definition | Status indicating DataSubject is uninformed i.e. has not been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | DataSubProcessor | Prefix | dpv |
---|---|---|---|
Label | Data Sub-Processor | ||
IRI | https://w3id.org/dpv#DataSubProcessor | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:DataProcessor → dpv:Recipient → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataProcessor, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | A 'sub-processor' is a processor engaged by another processor | ||
Usage Note | A 'Sub-Processor' is always a 'Processor' with the distinction of not directly being appointed by the 'Controller' | ||
Date Created | 2020-11-25 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | DataTransferImpactAssessment | Prefix | dpv |
---|---|---|---|
Label | Data Transfer Impact Assessment | ||
IRI | https://w3id.org/dpv#DataTransferImpactAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:ImpactAssessment → dpv:RiskAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Impact Assessment for conducting data transfers | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section RISK in DPV |
Term | DataTransferLegalBasis | Prefix | dpv |
---|---|---|---|
Label | Data Transfer Legal Basis | ||
IRI | https://w3id.org/dpv#DataTransferLegalBasis | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Specific or special categories and instances of legal basis intended for justifying data transfers | ||
Date Created | 2021-09-08 | ||
Contributors | David Hickey, Georg P. Krog | ||
See More: | section LEGAL-BASIS in DPV |
Term | DataTransferNotice | Prefix | dpv |
---|---|---|---|
Label | Data Transfer Notice | ||
IRI | https://w3id.org/dpv#DataTransferNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Notice for the legal entity for the transfer of its data | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Paul Ryan, David Hickey, Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-NOTICE in DPV |
Term | DataTransferRecord | Prefix | dpv |
---|---|---|---|
Label | Data Transfer Record | ||
IRI | https://w3id.org/dpv#DataTransferRecord | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingRecord → dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Record of data transfer activities | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DataVolume | Prefix | dpv |
---|---|---|---|
Label | Data Volume | ||
IRI | https://w3id.org/dpv#DataVolume | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataVolume, dpv:hasScale | ||
Definition | Volume or Scale of Data | ||
Examples | dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale |
||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei | ||
See More: | section PROCESSING-SCALE in DEX |
Term | DecentralisedLocations | Prefix | dpv |
---|---|---|---|
Label | Decentralised Locations | ||
IRI | https://w3id.org/dpv#DecentralisedLocations | ||
Type | rdfs:Class, skos:Concept, dpv:LocationFixture | ||
Broader/Parent types | dpv:LocationFixture | ||
Definition | Location that is spread across multiple separate areas with no distinction between their importance | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | DecisionMaking | Prefix | dpv |
---|---|---|---|
Label | Decision Making | ||
IRI | https://w3id.org/dpv#DecisionMaking | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext | ||
Definition | Processing that involves decision making | ||
Date Created | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | Deidentification | Prefix | dpv |
---|---|---|---|
Label | De-Identification | ||
IRI | https://w3id.org/dpv#Deidentification | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Removal of identity or information to reduce identifiability | ||
Source | NISTIR 8053 | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Delete | Prefix | dpv |
---|---|---|---|
Label | Delete | ||
IRI | https://w3id.org/dpv#Delete | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Remove → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to remove data in a logical fashion i.e. with the possibility of retrieval | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING in DPV |
Term | DeliveryOfGoods | Prefix | dpv |
---|---|---|---|
Label | Delivery of Goods | ||
IRI | https://w3id.org/dpv#DeliveryOfGoods | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:RequestedServiceProvision → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with delivering goods and services requested or asked by consumer | ||
Related | svpu:Delivery | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | Derive | Prefix | dpv |
---|---|---|---|
Label | Derive | ||
IRI | https://w3id.org/dpv#Derive | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Obtain → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to create new derivative data from the original data | ||
Usage Note | Derive indicates data is present or obtainable from existing data. For data that is created without such existence, see Infer. | ||
Examples | dex:E0009 :: Derivation and inference of personal data |
||
Source | SPECIAL Project | ||
Related | svpr:Derive | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DEX |
Term | DerivedData | Prefix | dpv |
---|---|---|---|
Label | Derived Data | ||
IRI | https://w3id.org/dpv#DerivedData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data that has been obtained through derivations of other data | ||
Date Created | 2023-12-10 | ||
See More: | section PERSONAL-DATA in DPV |
Term | DerivedPersonalData | Prefix | dpv |
---|---|---|---|
Label | Derived Personal Data | ||
IRI | https://w3id.org/dpv#DerivedPersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:DerivedData → dpv:Data | ||
Broader/Parent types | dpv:PersonalData → dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Personal Data that is obtained or derived from other data | ||
Usage Note | Derived Data is data that is obtained through processing of existing data, e.g. deriving first name from full name. To indicate data that is derived but which was not present or evident within the source data, InferredPersonalData should be used. | ||
Examples | dex:E0009 :: Derivation and inference of personal datadex:E0046 :: Indicating data being collected and derived |
||
Source | DPVCG | ||
Related | svd:Derived | ||
Date Created | 2019-05-07 | ||
Date Modified | 2023-12-10 | ||
Contributors | Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra | ||
See More: | section PERSONAL-DATA in DEX |
Term | DesignStandard | Prefix | dpv |
---|---|---|---|
Label | Design Standard | ||
IRI | https://w3id.org/dpv#DesignStandard | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A set of rules or guidelines outlining criterias for design | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Destruct | Prefix | dpv |
---|---|---|---|
Label | Destruct | ||
IRI | https://w3id.org/dpv#Destruct | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Remove → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to process data in a way it no longer exists or cannot be repaired | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | DeterministicPseudonymisation | Prefix | dpv |
---|---|---|---|
Label | Deterministic Pseudonymisation | ||
IRI | https://w3id.org/dpv#DeterministicPseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Pseudonymisation → dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Pseudonymisation achieved through a deterministic function | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DeviceNotice | Prefix | dpv |
---|---|---|---|
Label | Device Notice | ||
IRI | https://w3id.org/dpv#DeviceNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A notice provided using the functionality provided by a device e.g. using the popup or alert feature | ||
Source | ICO - What methods can we use to provide privacy information? | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | DifferentialPrivacy | Prefix | dpv |
---|---|---|---|
Label | Differential Privacy | ||
IRI | https://w3id.org/dpv#DifferentialPrivacy | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Utilisation of differential privacy where information is shared as patterns or groups to withhold individual elements | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DigitalLiteracy | Prefix | dpv |
---|---|---|---|
Label | Digital Literacy | ||
IRI | https://w3id.org/dpv#DigitalLiteracy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Providing skills, knowledge, and understanding to enable reading, writing, analysing, reasoning, and communicating regarding digital technologies and their implications | ||
Date Created | 2024-05-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | DigitalRightsManagement | Prefix | dpv |
---|---|---|---|
Label | Digital Rights Management | ||
IRI | https://w3id.org/dpv#DigitalRightsManagement | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of access, use, and other operations associated with digital content | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DigitalSignatures | Prefix | dpv |
---|---|---|---|
Label | Digital Signatures | ||
IRI | https://w3id.org/dpv#DigitalSignatures | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Expression and authentication of identity through digital information containing cryptographic signatures | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DirectMarketing | Prefix | dpv |
---|---|---|---|
Label | Direct Marketing | ||
IRI | https://w3id.org/dpv#DirectMarketing | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Marketing → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with conducting direct marketing i.e. marketing communicated directly to the individual | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | DisasterRecoveryProcedures | Prefix | dpv |
---|---|---|---|
Label | Disaster Recovery Procedures | ||
IRI | https://w3id.org/dpv#DisasterRecoveryProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to management of disasters and recovery | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Disclose | Prefix | dpv |
---|---|---|---|
Label | Disclose | ||
IRI | https://w3id.org/dpv#Disclose | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to make data known | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | DiscloseByTransmission | Prefix | dpv |
---|---|---|---|
Label | Disclose by Transmission | ||
IRI | https://w3id.org/dpv#DiscloseByTransmission | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Disclose → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to disclose data by means of transmission | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Display | Prefix | dpv |
---|---|---|---|
Label | Display | ||
IRI | https://w3id.org/dpv#Display | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Disclose → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to present or show data | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves | ||
See More: | section PROCESSING in DPV |
Term | DisputeManagement | Prefix | dpv |
---|---|---|---|
Label | Dispute Management | ||
IRI | https://w3id.org/dpv#DisputeManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with activities that manage disputes by natural persons, private bodies, or public authorities relevant to organisation | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | Disseminate | Prefix | dpv |
---|---|---|---|
Label | Disseminate | ||
IRI | https://w3id.org/dpv#Disseminate | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Disclose → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to spread data throughout | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | DistributedSystemSecurity | Prefix | dpv |
---|---|---|---|
Label | Distributed System Security | ||
IRI | https://w3id.org/dpv#DistributedSystemSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implementations provided using or over a distributed system | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DistributionAgreement | Prefix | dpv |
---|---|---|---|
Label | Distribution Agreement | ||
IRI | https://w3id.org/dpv#DistributionAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract regarding supply of data or technologies between a distributor and a supplier | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | DocumentRandomisedPseudonymisation | Prefix | dpv |
---|---|---|---|
Label | Document Randomised Pseudonymisation | ||
IRI | https://w3id.org/dpv#DocumentRandomisedPseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Pseudonymisation → dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of randomised pseudonymisation where the same elements are assigned different values in the same document or database | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | DocumentSecurity | Prefix | dpv |
---|---|---|---|
Label | Document Security | ||
IRI | https://w3id.org/dpv#DocumentSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security measures enacted over documents to protect against tampering or restrict access | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Download | Prefix | dpv |
---|---|---|---|
Label | Download | ||
IRI | https://w3id.org/dpv#Download | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Disclose → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to provide a copy or to receive a copy of data over a network or internet | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves | ||
See More: | section PROCESSING in DPV |
Term | DPIA | Prefix | dpv |
---|---|---|---|
Label | Data Protection Impact Assessment (DPIA) | ||
IRI | https://w3id.org/dpv#DPIA | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightsImpactAssessment → dpv:ImpactAssessment → dpv:RiskAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Impact assessment determining the potential and actual impact of processing activities on individuals or groups of individuals and taking into account the impacts of activities on their rights and freedoms | ||
Usage Note | Specific requirements and procedures for DPIA are defined in GDPR Art.35 | ||
Examples | dex:E0056 :: Specifying the audit status associated with a DPIA |
||
Source | |||
Date Created | 2020-11-04 | ||
Date Modified | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section RISK in DEX |
Term | Duration | Prefix | dpv |
---|---|---|---|
Label | Duration | ||
IRI | https://w3id.org/dpv#Duration | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDuration | ||
Definition | The duration or temporal limitation | ||
Examples | dex:E0050 :: Specifying durationdex:E0070 :: Indicating personal data involved in an incident |
||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DEX |
Term | EconomicUnion | Prefix | dpv |
---|---|---|---|
Label | Economic Union | ||
IRI | https://w3id.org/dpv#EconomicUnion | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Location | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | A political union of two or more countries based on economic or trade agreements | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | EducationalTraining | Prefix | dpv |
---|---|---|---|
Label | Educational Training | ||
IRI | https://w3id.org/dpv#EducationalTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:StaffTraining → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Training methods that are intended to provide education on topic(s) | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | EffectivenessDeterminationProcedures | Prefix | dpv |
---|---|---|---|
Label | Effectiveness Determination Procedures | ||
IRI | https://w3id.org/dpv#EffectivenessDeterminationProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures intended to determine effectiveness of other measures | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ElderlyDataSubject | Prefix | dpv |
---|---|---|---|
Label | Elderly Data Subject | ||
IRI | https://w3id.org/dpv#ElderlyDataSubject | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:VulnerableDataSubject → dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are considered elderly (i.e. based on age) | ||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | Employee | Prefix | dpv |
---|---|---|---|
Label | Employee | ||
IRI | https://w3id.org/dpv#Employee | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are employees | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | EmploymentContract | Prefix | dpv |
---|---|---|---|
Label | Employment Contract | ||
IRI | https://w3id.org/dpv#EmploymentContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract regarding employment between an employer and an employee | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | Encryption | Prefix | dpv |
---|---|---|---|
Label | Encryption | ||
IRI | https://w3id.org/dpv#Encryption | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Technical measures consisting of encryption | ||
Examples | dex:E0020 :: Using technical measure: Protecting data using encryption and access control |
||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DEX |
Term | EncryptionAtRest | Prefix | dpv |
---|---|---|---|
Label | Encryption at Rest | ||
IRI | https://w3id.org/dpv#EncryptionAtRest | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Encryption of data when being stored (persistent encryption) | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DPV |
Term | EncryptionInTransfer | Prefix | dpv |
---|---|---|---|
Label | Encryption in Transfer | ||
IRI | https://w3id.org/dpv#EncryptionInTransfer | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Encryption of data in transit e.g. when being transferred from one location to another, including sharing | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-TECHNICAL in DPV |
Term | EncryptionInUse | Prefix | dpv |
---|---|---|---|
Label | Encryption in Use | ||
IRI | https://w3id.org/dpv#EncryptionInUse | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Encryption of data when it is being used | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | EndlessDuration | Prefix | dpv |
---|---|---|---|
Label | Endless Duration | ||
IRI | https://w3id.org/dpv#EndlessDuration | ||
Type | rdfs:Class, skos:Concept, dpv:Duration | ||
Broader/Parent types | dpv:Duration → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDuration | ||
Definition | Duration that is (known or intended to be) open ended or without an end | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | EndToEndEncryption | Prefix | dpv |
---|---|---|---|
Label | End-to-End Encryption (E2EE) | ||
IRI | https://w3id.org/dpv#EndToEndEncryption | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Encrypted communications where data is encrypted by the sender and decrypted by the intended receiver to prevent access to any third party | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | EnforceAccessControl | Prefix | dpv |
---|---|---|---|
Label | Enforce Access Control | ||
IRI | https://w3id.org/dpv#EnforceAccessControl | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:EnforceSecurity → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with conducting or enforcing access control as a form of security | ||
Usage Note | Was previously "Access Control". Prefixed to distinguish from Technical Measure. | ||
Related | svpu:Login | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | EnforceSecurity | Prefix | dpv |
---|---|---|---|
Label | Enforce Security | ||
IRI | https://w3id.org/dpv#EnforceSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with ensuring and enforcing security for data, personnel, or other related matters | ||
Usage Note | Was previous "Security". Prefixed to distinguish from TechOrg measures. | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | EnterIntoContract | Prefix | dpv |
---|---|---|---|
Label | Enter Into Contract | ||
IRI | https://w3id.org/dpv#EnterIntoContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Processing necessary to enter into contract | ||
Date Created | 2021-04-07 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section LEGAL-BASIS in DPV |
Term | Entity | Prefix | dpv |
---|---|---|---|
Label | Entity | ||
IRI | https://w3id.org/dpv#Entity | ||
Type | rdfs:Class, skos:Concept | ||
Subject of relation | dpv:hasAddress, dpv:hasContact, dpv:hasName, dpv:hasOrganisationalUnit, dpv:hasRelationWithDataSubject, dpv:hasRepresentative | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | A human or non-human 'thing' that constitutes as an entity | ||
Date Created | 2022-02-02 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES in DPV |
Term | EntityActiveInvolvement | Prefix | dpv |
---|---|---|---|
Label | Entity Active Involvement | ||
IRI | https://w3id.org/dpv#EntityActiveInvolvement | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity is 'actively' involved | ||
Date Created | 2024-05-11 | ||
Contributors | Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | EntityInformed | Prefix | dpv |
---|---|---|---|
Label | Entity Informed | ||
IRI | https://w3id.org/dpv#EntityInformed | ||
Type | rdfs:Class, skos:Concept, dpv:EntityInformedStatus | ||
Broader/Parent types | dpv:EntityInformedStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInformedStatus, dpv:hasStatus | ||
Definition | Status indicating entity has been informed about specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | EntityInformedStatus | Prefix | dpv |
---|---|---|---|
Label | Entity Informed Status | ||
IRI | https://w3id.org/dpv#EntityInformedStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInformedStatus, dpv:hasStatus | ||
Definition | Status indicating whether an entity is informed or uninformed about specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | EntityInvolvement | Prefix | dpv |
---|---|---|---|
Label | Entity Involvement | ||
IRI | https://w3id.org/dpv#EntityInvolvement | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement of an entity in specific context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | EntityNonInvolvement | Prefix | dpv |
---|---|---|---|
Label | Entity Non-Involvement | ||
IRI | https://w3id.org/dpv#EntityNonInvolvement | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Indicating entity is not involved | ||
Date Created | 2024-05-11 | ||
Contributors | Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | EntityNonPermissiveInvolvement | Prefix | dpv |
---|---|---|---|
Label | Entity Non-Permissive Involvement | ||
IRI | https://w3id.org/dpv#EntityNonPermissiveInvolvement | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement of an entity in specific context where it is not permitted or able to do something | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | EntityPassiveInvolvement | Prefix | dpv |
---|---|---|---|
Label | Entity Passive Involvement | ||
IRI | https://w3id.org/dpv#EntityPassiveInvolvement | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity is 'passively' or 'not actively' involved | ||
Date Created | 2024-05-11 | ||
Contributors | Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | EntityPermissiveInvolvement | Prefix | dpv |
---|---|---|---|
Label | Entity Permissive Involvement | ||
IRI | https://w3id.org/dpv#EntityPermissiveInvolvement | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement of an entity in specific context where it is permitted or able to do something | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | EntityUninformed | Prefix | dpv |
---|---|---|---|
Label | Entity Uninformed | ||
IRI | https://w3id.org/dpv#EntityUninformed | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:EntityInformedStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInformedStatus, dpv:hasStatus | ||
Definition | Status indicating entity is uninformed i.e. has been not been informed about specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | EnvironmentalProtection | Prefix | dpv |
---|---|---|---|
Label | Environmental Protection | ||
IRI | https://w3id.org/dpv#EnvironmentalProtection | ||
Type | rdfs:Class, skos:Concept, dpv:PhysicalMeasure | ||
Broader/Parent types | dpv:PhysicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physical protection against environmental threats such as fire, floods, storms, etc. | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-PHYSICAL in DPV |
Term | Erase | Prefix | dpv |
---|---|---|---|
Label | Erase | ||
IRI | https://w3id.org/dpv#Erase | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Remove → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to remove data from existence i.e. without the possibility of retrieval | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | EstablishContractualAgreement | Prefix | dpv |
---|---|---|---|
Label | Establish Contractual Agreement | ||
IRI | https://w3id.org/dpv#EstablishContractualAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with carrying out data processing to establish an agreement, such as for entering into a contract | ||
Date Created | 2022-11-09 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | EULA | Prefix | dpv |
---|---|---|---|
Label | End User License Agreement (EULA) | ||
IRI | https://w3id.org/dpv#EULA | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | End User License Agreement is a contract entered into between a software (or service) developer or provider with the (end-)user | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | EvaluationOfIndividuals | Prefix | dpv |
---|---|---|---|
Label | Evaluation of Individuals | ||
IRI | https://w3id.org/dpv#EvaluationOfIndividuals | ||
Type | rdfs:Class, skos:Concept, dpv:EvaluationScoring | ||
Broader/Parent types | dpv:EvaluationScoring → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext | ||
Definition | Processing that involves evaluation of individuals | ||
Source | GDPR Art.4-2 | ||
Date Created | 2022-10-22 | ||
Date Modified | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | EvaluationScoring | Prefix | dpv |
---|---|---|---|
Label | Evaluation and Scoring | ||
IRI | https://w3id.org/dpv#EvaluationScoring | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext | ||
Definition | Processing that involves evaluation and scoring of individuals | ||
Source | GDPR Art.4-2 | ||
Date Created | 2020-11-04 | ||
Contributors | Harshvardhan J. Pandit, Piero Bonatti | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | ExpectationStatus | Prefix | dpv |
---|---|---|---|
Label | Expectation Status | ||
IRI | https://w3id.org/dpv#ExpectationStatus | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasExpectation | ||
Definition | Status indicating whether the specified context was intended or unintended | ||
Usage Note | Expectation is associated with the outcome of a goal or purpose for what is expected to happen i.e. an ex-post indication of what was expected to happen in the specified context. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | Expected | Prefix | dpv |
---|---|---|---|
Label | Expected | ||
IRI | https://w3id.org/dpv#Expected | ||
Type | rdfs:Class, skos:Concept, dpv:ExpectationStatus | ||
Broader/Parent types | dpv:ExpectationStatus | ||
Object of relation | dpv:hasExpectation | ||
Definition | Status indicating the specified context was expected | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | ExplicitlyExpressedConsent | Prefix | dpv |
---|---|---|---|
Label | Explicitly Expressed Consent | ||
IRI | https://w3id.org/dpv#ExplicitlyExpressedConsent | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:ExpressedConsent → dpv:InformedConsent → dpv:Consent → dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Consent that is expressed through an explicit action solely conveying a consenting decision | ||
Usage Note | Explicitly expressed consent is a more specific form of Expressed consent where the action taken must 'explicitly' relate to only the consent decision. Expressed consent where the consenting is part of other matters therefore cannot satisfy the requirements of explicitly expressed consent. An example of explicit action expressing the consenting decision is a button on a web form where the form only relates to consent, or it is accompanied with suitable text that reiterates what the consenting decision is about | ||
Examples | dex:E0018 :: Using consent types |
||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-TYPES in DEX |
Term | Export | Prefix | dpv |
---|---|---|---|
Label | Export | ||
IRI | https://w3id.org/dpv#Export | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Disclose → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to provide a copy of data from one system to another | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves | ||
See More: | section PROCESSING in DPV |
Term | ExpressedConsent | Prefix | dpv |
---|---|---|---|
Label | Expressed Consent | ||
IRI | https://w3id.org/dpv#ExpressedConsent | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:InformedConsent → dpv:Consent → dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Consent that is expressed through an action intended to convey a consenting decision | ||
Usage Note | Expressed consent requires the individual take a specific and unambiguous action that directly indicates their consent. This action may be a part of other processes such as setting preferences, or agreeing to a contract, or other matters not relating to consent. An example of expressed consent is interacting with a checkbox within a dashboard or clicking a button on a web form | ||
Examples | dex:E0018 :: Using consent types |
||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-TYPES in DEX |
Term | FederatedLocations | Prefix | dpv |
---|---|---|---|
Label | Federated Locations | ||
IRI | https://w3id.org/dpv#FederatedLocations | ||
Type | rdfs:Class, skos:Concept, dpv:LocationFixture | ||
Broader/Parent types | dpv:LocationFixture | ||
Definition | Location that is federated across multiple separate areas with designation of a primary or central location | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | FeeNotRequired | Prefix | dpv |
---|---|---|---|
Label | Fee Not Required | ||
IRI | https://w3id.org/dpv#FeeNotRequired | ||
Type | rdfs:Class, skos:Concept, dpv:FeeRequirement | ||
Broader/Parent types | dpv:FeeRequirement → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasFee | ||
Definition | Concept indicating a fee is not required. This is distinct from a Fee of zero as it indicates a fee is not applicable in the context | ||
Date Created | 2024-08-27 | ||
See More: | section CONTEXT in DPV |
Term | FeeRequired | Prefix | dpv |
---|---|---|---|
Label | Fee Required | ||
IRI | https://w3id.org/dpv#FeeRequired | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:FeeRequirement → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasFee | ||
Definition | Concept indicating a fee is required. The value of the fee should be specified using rdf:value or an another relevant means | ||
Date Created | 2024-08-27 | ||
See More: | section CONTEXT in DPV |
Term | FeeRequirement | Prefix | dpv |
---|---|---|---|
Label | Fee Requirement | ||
IRI | https://w3id.org/dpv#FeeRequirement | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasFee | ||
Definition | Concept indicating whether a fee is required | ||
Date Created | 2024-08-27 | ||
See More: | section CONTEXT in DPV |
Term | FileSystemSecurity | Prefix | dpv |
---|---|---|---|
Label | File System Security | ||
IRI | https://w3id.org/dpv#FileSystemSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented over a file system | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Filter | Prefix | dpv |
---|---|---|---|
Label | Filter | ||
IRI | https://w3id.org/dpv#Filter | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Transform → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to filter or keep data for some criteria | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section PROCESSING in DPV |
Term | FixedLocation | Prefix | dpv |
---|---|---|---|
Label | Fixed Location | ||
IRI | https://w3id.org/dpv#FixedLocation | ||
Type | rdfs:Class, skos:Concept, dpv:LocationFixture | ||
Broader/Parent types | dpv:LocationFixture | ||
Definition | Location that is fixed i.e. known to occur at a specific place | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | FixedMultipleLocations | Prefix | dpv |
---|---|---|---|
Label | Fixed Multiple Locations | ||
IRI | https://w3id.org/dpv#FixedMultipleLocations | ||
Type | rdfs:Class, skos:Concept, dpv:LocationFixture | ||
Broader/Parent types | dpv:FixedLocation → dpv:LocationFixture | ||
Definition | Location that is fixed with multiple places e.g. multiple cities | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | FixedOccurrencesDuration | Prefix | dpv |
---|---|---|---|
Label | Fixed Occurrences Duration | ||
IRI | https://w3id.org/dpv#FixedOccurrencesDuration | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Duration → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDuration | ||
Definition | Duration that takes place a fixed number of times e.g. 3 times | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | FixedSingularLocation | Prefix | dpv |
---|---|---|---|
Label | Fixed Singular Location | ||
IRI | https://w3id.org/dpv#FixedSingularLocation | ||
Type | rdfs:Class, skos:Concept, dpv:LocationFixture | ||
Broader/Parent types | dpv:FixedLocation → dpv:LocationFixture | ||
Definition | Location that is fixed at a specific place e.g. a city | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | Format | Prefix | dpv |
---|---|---|---|
Label | Format | ||
IRI | https://w3id.org/dpv#Format | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Structure → dpv:Organise → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to arrange or structure data in a specific form | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves | ||
See More: | section PROCESSING in DPV |
Term | ForProfitOrganisation | Prefix | dpv |
---|---|---|---|
Label | For-Profit Organisation | ||
IRI | https://w3id.org/dpv#ForProfitOrganisation | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | An organisation that aims to achieve profit as its primary goal | ||
Date Created | 2022-02-02 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-ORGANISATION in DPV |
Term | FraudPreventionAndDetection | Prefix | dpv |
---|---|---|---|
Label | Fraud Prevention and Detection | ||
IRI | https://w3id.org/dpv#FraudPreventionAndDetection | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:MisusePreventionAndDetection → dpv:EnforceSecurity → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with fraud detection, prevention, and mitigation | ||
Related | svpu:Government | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | Frequency | Prefix | dpv |
---|---|---|---|
Label | Frequency | ||
IRI | https://w3id.org/dpv#Frequency | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasFrequency | ||
Definition | The frequency or information about periods and repetitions in terms of recurrence. | ||
Examples | dex:E0051 :: Specifying frequency |
||
Date Created | 2022-02-16 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DEX |
Term | FRIA | Prefix | dpv |
---|---|---|---|
Label | Fundamental Rights Impact Assessment (FRIA) | ||
IRI | https://w3id.org/dpv#FRIA | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightsImpactAssessment → dpv:ImpactAssessment → dpv:RiskAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Impact assessment which assesses the potential and actual impact on fundamental rights occuring due to processing activities | ||
Usage Note | The fundamental rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction - for example see EU Charter of Fundamental Rights | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | FulfilmentOfContractualObligation | Prefix | dpv |
---|---|---|---|
Label | Fulfilment of Contractual Obligation | ||
IRI | https://w3id.org/dpv#FulfilmentOfContractualObligation | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:FulfilmentOfObligation → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with carrying out data processing to fulfill a contractual obligation | ||
Date Created | 2022-11-09 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | FulfilmentOfObligation | Prefix | dpv |
---|---|---|---|
Label | Fulfilment of Obligation | ||
IRI | https://w3id.org/dpv#FulfilmentOfObligation | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with carrying out data processing to fulfill an obligation | ||
Date Created | 2022-11-09 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | FullAutomation | Prefix | dpv |
---|---|---|---|
Label | Full Automation | ||
IRI | https://w3id.org/dpv#FullAutomation | ||
Type | rdfs:Class, skos:Concept, dpv:AutomationLevel | ||
Broader/Parent types | dpv:AutomationLevel → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasAutomationLevel, dpv:hasContext | ||
Definition | Level of automation corresponding to Level 5 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks regardless of the conditions without human involvement | ||
Usage Note | Though Fully Automated such operations can still be associated with dpv:HumanInvolved e.g. for inputs, oversight or verification | ||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | FullyRandomisedPseudonymisation | Prefix | dpv |
---|---|---|---|
Label | Fully Randomised Pseudonymisation | ||
IRI | https://w3id.org/dpv#FullyRandomisedPseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Pseudonymisation → dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of randomised pseudonymisation where the same elements are assigned different values each time they occur | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | G2BContract | Prefix | dpv |
---|---|---|---|
Label | Government-to-Business Contract | ||
IRI | https://w3id.org/dpv#G2BContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract between a government and a business | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | G2CContract | Prefix | dpv |
---|---|---|---|
Label | Government-to-Consumer Contract | ||
IRI | https://w3id.org/dpv#G2CContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract between a government and consumers | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | G2GContract | Prefix | dpv |
---|---|---|---|
Label | Government-to-Government Contract | ||
IRI | https://w3id.org/dpv#G2GContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract between two governments or government departments or units | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | Generate | Prefix | dpv |
---|---|---|---|
Label | Generate | ||
IRI | https://w3id.org/dpv#Generate | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Obtain → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to generate or create data | ||
Date Created | 2022-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING in DPV |
Term | GeneratedData | Prefix | dpv |
---|---|---|---|
Label | Generated Data | ||
IRI | https://w3id.org/dpv#GeneratedData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data | ||
Date Created | 2023-12-10 | ||
See More: | section PERSONAL-DATA in DPV |
Term | GeneratedPersonalData | Prefix | dpv |
---|---|---|---|
Label | Generated Personal Data | ||
IRI | https://w3id.org/dpv#GeneratedPersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:PersonalData → dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Personal Data that is generated or brought into existence without relation to existing data i.e. it is not derived or inferred from other data | ||
Usage Note | Generated Data is used to indicate data that is produced and is not derived or inferred from other data | ||
Date Created | 2022-03-30 | ||
Date Modified | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DPV |
Term | GeographicCoverage | Prefix | dpv |
---|---|---|---|
Label | Geographic Coverage | ||
IRI | https://w3id.org/dpv#GeographicCoverage | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale | ||
Definition | Indicate of scale in terms of geographic coverage | ||
Examples | dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale |
||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan | ||
See More: | section PROCESSING-SCALE in DEX |
Term | GlobalScale | Prefix | dpv |
---|---|---|---|
Label | Global Scale | ||
IRI | https://w3id.org/dpv#GlobalScale | ||
Type | rdfs:Class, skos:Concept, dpv:GeographicCoverage | ||
Broader/Parent types | dpv:GeographicCoverage → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale | ||
Definition | Geographic coverage spanning the entire globe | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | GovernanceProcedures | Prefix | dpv |
---|---|---|---|
Label | Governance Procedures | ||
IRI | https://w3id.org/dpv#GovernanceProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to governance (e.g. organisation, unit, team, process, system) | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | GovernmentalOrganisation | Prefix | dpv |
---|---|---|---|
Label | Governmental Organisation | ||
IRI | https://w3id.org/dpv#GovernmentalOrganisation | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | An organisation managed or part of government | ||
Date Created | 2022-02-02 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-ORGANISATION in DPV |
Term | GraphicalNotice | Prefix | dpv |
---|---|---|---|
Label | Graphical Notice | ||
IRI | https://w3id.org/dpv#GraphicalNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A notice that uses graphical elements such as visualisations and icons | ||
Source | ICO - What methods can we use to provide privacy information? | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | GuardianOfDataSubject | Prefix | dpv |
---|---|---|---|
Label | Guardian(s) of Data Subject | ||
IRI | https://w3id.org/dpv#GuardianOfDataSubject | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Guardian(s) of data subjects such as children | ||
Date Created | 2022-08-03 | ||
Contributors | Georg P. Krog | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | Guideline | Prefix | dpv |
---|---|---|---|
Label | Guideline | ||
IRI | https://w3id.org/dpv#Guideline | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Practices that specify how activities must be conducted | ||
Date Created | 2024-05-12 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | GuidelinesPrinciple | Prefix | dpv |
---|---|---|---|
Label | Guidelines Principle | ||
IRI | https://w3id.org/dpv#GuidelinesPrinciple | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Guidelines or Principles regarding processing and operational measures | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | HardwareSecurityProtocols | Prefix | dpv |
---|---|---|---|
Label | Hardware Security Protocols | ||
IRI | https://w3id.org/dpv#HardwareSecurityProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security protocols implemented at or within hardware | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | HashFunctions | Prefix | dpv |
---|---|---|---|
Label | Hash Functions | ||
IRI | https://w3id.org/dpv#HashFunctions | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of hash functions to map information or to retrieve a prior categorisation | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | HashMessageAuthenticationCode | Prefix | dpv |
---|---|---|---|
Label | Hash-based Message Authentication Code (HMAC) | ||
IRI | https://w3id.org/dpv#HashMessageAuthenticationCode | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of HMAC where message authentication code (MAC) utilise a cryptographic hash function and a secret cryptographic key | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | HighAutomation | Prefix | dpv |
---|---|---|---|
Label | High Automation | ||
IRI | https://w3id.org/dpv#HighAutomation | ||
Type | rdfs:Class, skos:Concept, dpv:AutomationLevel | ||
Broader/Parent types | dpv:AutomationLevel → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasAutomationLevel, dpv:hasContext | ||
Definition | Level of automation corresponding to Level 4 in ISO/IEC 22989:2022 where the automation in system is capable of performing all its tasks within specific controlled conditions without human involvement | ||
Usage Note | Human Involvement is implied here, e.g. for intervention, input, decisions | ||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | HomomorphicEncryption | Prefix | dpv |
---|---|---|---|
Label | Homomorphic Encryption | ||
IRI | https://w3id.org/dpv#HomomorphicEncryption | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of Homomorphic encryption that permits computations on encrypted data without decrypting it | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | HugeDataVolume | Prefix | dpv |
---|---|---|---|
Label | Huge Data Volume | ||
IRI | https://w3id.org/dpv#HugeDataVolume | ||
Type | rdfs:Class, skos:Concept, dpv:DataVolume | ||
Broader/Parent types | dpv:DataVolume → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataVolume, dpv:hasScale | ||
Definition | Data volume that is considered huge or more than large within the context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | HugeScaleOfDataSubjects | Prefix | dpv |
---|---|---|---|
Label | Huge Scale Of Data Subjects | ||
IRI | https://w3id.org/dpv#HugeScaleOfDataSubjects | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubjectScale | ||
Broader/Parent types | dpv:DataSubjectScale → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale | ||
Definition | Scale of data subjects considered huge or more than large within the context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | HumanInvolved | Prefix | dpv |
---|---|---|---|
Label | Human involved | ||
IRI | https://w3id.org/dpv#HumanInvolved | ||
Type | rdfs:Class, skos:Concept, dpv:HumanInvolvement | ||
Broader/Parent types | dpv:HumanInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement, dpv:hasHumanInvolvement | ||
Definition | Humans are involved in the specified context | ||
Usage Note | This concept only indicates that humans are involved. For specific involvement, see specialised concepts e.g. involved for input, oversight. | ||
Date Created | 2022-09-03 | ||
Date Modified | 2023-12-10 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | HumanInvolvement | Prefix | dpv |
---|---|---|---|
Label | Human Involvement | ||
IRI | https://w3id.org/dpv#HumanInvolvement | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement, dpv:hasHumanInvolvement | ||
Definition | The involvement of humans in specified context | ||
Usage Note | Human Involvement here broadly refers to any involvement by a human in the context of carrying out processing. This may include verification of outcomes, providing input data for making decisions, or overseeing activities. To indicate whether humans are involved or not, see relevant concepts of dpv:HumanInvolved and dpv:HumanNotInvolved. The term 'Human in the loop' and its varieties are absent from DPV due to their contradictory and non-compatible use across different sources. | ||
Examples | dex:E0013 :: Spam filter as Automated Decision Making with Human Involvement |
||
Date Created | 2022-01-26 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | HumanInvolvementForControl | Prefix | dpv |
---|---|---|---|
Label | Human Involvement for control | ||
IRI | https://w3id.org/dpv#HumanInvolvementForControl | ||
Type | rdfs:Class, skos:Concept, dpv:HumanInvolvement | ||
Broader/Parent types | dpv:HumanInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement, dpv:hasHumanInvolvement | ||
Definition | Human involvement for the purposes of exercising control over the specified operations in context | ||
Usage Note | Control is a broad term that can be applied to various stages and operations. It maps to None, Assistive, and Partial automation models. | ||
Date Created | 2022-09-04 | ||
Date Modified | 2023-12-10 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | HumanInvolvementForDecision | Prefix | dpv |
---|---|---|---|
Label | Human Involvement for decision | ||
IRI | https://w3id.org/dpv#HumanInvolvementForDecision | ||
Type | rdfs:Class, skos:Concept, dpv:HumanInvolvement | ||
Broader/Parent types | dpv:HumanInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement, dpv:hasHumanInvolvement | ||
Definition | Human involvement for the purposes of exercising decisions over the specified operations in context | ||
Usage Note | Decisions are about exercising control over the operation, and are distinct from input (data or parameters). | ||
Date Created | 2022-09-06 | ||
Date Modified | 2023-12-10 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | HumanInvolvementForInput | Prefix | dpv |
---|---|---|---|
Label | Human Involvement for Input | ||
IRI | https://w3id.org/dpv#HumanInvolvementForInput | ||
Type | rdfs:Class, skos:Concept, dpv:HumanInvolvement | ||
Broader/Parent types | dpv:HumanInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement, dpv:hasHumanInvolvement | ||
Definition | Human involvement for the purposes of providing inputs to the specified context | ||
Usage Note | Inputs can be in the form of data or other resources. | ||
Date Created | 2022-09-07 | ||
Date Modified | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | HumanInvolvementForIntervention | Prefix | dpv |
---|---|---|---|
Label | Human Involvement for intervention | ||
IRI | https://w3id.org/dpv#HumanInvolvementForIntervention | ||
Type | rdfs:Class, skos:Concept, dpv:HumanInvolvement | ||
Broader/Parent types | dpv:HumanInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement, dpv:hasHumanInvolvement | ||
Definition | Human involvement for the purposes of exercising interventions over the specified operations in context | ||
Usage Note | Intervention indicates the ability to intervene in operations, which can be at various stages. It maps to Conditional and High automation models. | ||
Date Created | 2022-09-05 | ||
Date Modified | 2023-12-10 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | HumanInvolvementForOversight | Prefix | dpv |
---|---|---|---|
Label | Human Involvement for Oversight | ||
IRI | https://w3id.org/dpv#HumanInvolvementForOversight | ||
Type | rdfs:Class, skos:Concept, dpv:HumanInvolvement | ||
Broader/Parent types | dpv:HumanInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement, dpv:hasHumanInvolvement | ||
Definition | Human involvement for the purposes of having oversight over the specified context regarding its operations, inputs, or outputs | ||
Usage Note | Oversight by itself does not indicate the ability to intervene or control the operations. | ||
Date Created | 2022-09-07 | ||
Date Modified | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | HumanInvolvementForVerification | Prefix | dpv |
---|---|---|---|
Label | Human Involvement for Verification | ||
IRI | https://w3id.org/dpv#HumanInvolvementForVerification | ||
Type | rdfs:Class, skos:Concept, dpv:HumanInvolvement | ||
Broader/Parent types | dpv:HumanInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement, dpv:hasHumanInvolvement | ||
Definition | Human involvement for the purposes of verification of specified context to ensure its operations, inputs, or outputs are correct or are acceptable. | ||
Usage Note | Verification by itself does not imply ability to Control, Intervene, or having Oversight. | ||
Date Created | 2022-09-07 | ||
Date Modified | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | HumanNotInvolved | Prefix | dpv |
---|---|---|---|
Label | Human not involved | ||
IRI | https://w3id.org/dpv#HumanNotInvolved | ||
Type | rdfs:Class, skos:Concept, dpv:HumanInvolvement | ||
Broader/Parent types | dpv:HumanInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement, dpv:hasHumanInvolvement | ||
Definition | Humans are not involved in the specified context | ||
Usage Note | This maps to Autonomous and Full Automation models if no humans are involved. | ||
Date Created | 2023-12-10 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | HumanResourceManagement | Prefix | dpv |
---|---|---|---|
Label | Human Resource Management | ||
IRI | https://w3id.org/dpv#HumanResourceManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with managing humans and 'human resources' within the organisation for effective and efficient operations. | ||
Usage Note | HR is a broad concept. Its management includes, amongst others - recruiting employees and intermediaries e.g. brokers, independent representatives; payroll administration, remunerations, commissions, and wages; and application of social legislation. | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-01 | ||
Contributors | Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | IdentifyingPersonalData | Prefix | dpv |
---|---|---|---|
Label | Identifying Personal Data | ||
IRI | https://w3id.org/dpv#IdentifyingPersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:PersonalData → dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Personal Data that explicitly and by itself is sufficient to identify a person | ||
Usage Note | DPV does not use PII ('Personally Identifiable Information') as it has varying and conflicting definitions across sources. Instead the concept 'identifying personal data' is intended to provide a clear categorisation of its interpretation. Where multiple data categories can be combined to create an 'identifying' category e.g. fingerprinting, this concept represents the combined category. | ||
Date Created | 2024-02-14 | ||
See More: | section PERSONAL-DATA in DPV |
Term | IdentityAuthentication | Prefix | dpv |
---|---|---|---|
Label | Identity Authentication | ||
IRI | https://w3id.org/dpv#IdentityAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:EnforceSecurity → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with performing authentication based on identity as a form of security | ||
Date Created | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | IdentityManagementMethod | Prefix | dpv |
---|---|---|---|
Label | Identity Management Method | ||
IRI | https://w3id.org/dpv#IdentityManagementMethod | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:AuthorisationProcedure → dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of identity and identity-based processes | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | IdentityVerification | Prefix | dpv |
---|---|---|---|
Label | Identity Verification | ||
IRI | https://w3id.org/dpv#IdentityVerification | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Verification → dpv:EnforceSecurity → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with verifying or authenticating identity as a form of security | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | Immigrant | Prefix | dpv |
---|---|---|---|
Label | Immigrant | ||
IRI | https://w3id.org/dpv#Immigrant | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are immigrants (for a jurisdiction) | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | Impact | Prefix | dpv |
---|---|---|---|
Label | Impact | ||
IRI | https://w3id.org/dpv#Impact | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Consequence → dpv:RiskConcept | ||
Subject of relation | dpv:hasImpactOn | ||
Object of relation | dpv:hasConsequence, dpv:hasImpact | ||
Definition | The impact(s) possible or arising as a consequence from specified context | ||
Usage Note | Impact is a stronger notion of consequence in terms of influence, change, or effect on something e.g. for impact assessments | ||
Examples | dex:E0027 :: Indicating risks, consequences, and impactsdex:E0068 :: Using DPV and RISK extension to represent risksdex:E0069 :: Using DPV and RISK extension to represent incidents |
||
Date Created | 2022-03-23 | ||
Date Modified | 2024-08-16 | ||
Contributors | Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves | ||
See More: | section RISK in DEX |
Term | ImpactAssessment | Prefix | dpv |
---|---|---|---|
Label | Impact Assessment | ||
IRI | https://w3id.org/dpv#ImpactAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RiskAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Calculating or determining the likelihood of impact of an existing or proposed process, which can involve risks or detriments. | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section RISK in DPV |
Term | ImpliedConsent | Prefix | dpv |
---|---|---|---|
Label | Implied Consent | ||
IRI | https://w3id.org/dpv#ImpliedConsent | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:InformedConsent → dpv:Consent → dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Consent that is implied indirectly through an action not associated solely with conveying a consenting decision | ||
Usage Note | Implied consent is expected to also be Informed Consent. An example is a CCTV notice outside a monitored area that informs the individuals that by walking in they would be consenting to the use of camera for surveillance. | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-TYPES in DPV |
Term | Importance | Prefix | dpv |
---|---|---|---|
Label | Importance | ||
IRI | https://w3id.org/dpv#Importance | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasImportance | ||
Definition | An indication of 'importance' within a context | ||
Usage Note | Importance can be used to express importance, desirability, relevance, or significance as a context. | ||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves | ||
See More: | section CONTEXT in DPV |
Term | ImproveExistingProductsAndServices | Prefix | dpv |
---|---|---|---|
Label | Improve Existing Products and Services | ||
IRI | https://w3id.org/dpv#ImproveExistingProductsAndServices | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:OptimisationForController → dpv:ServiceOptimisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with improving existing products and services | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | ImproveHealthcare | Prefix | dpv |
---|---|---|---|
Label | Improve Healthcare | ||
IRI | https://w3id.org/dpv#ImproveHealthcare | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PublicBenefit → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with improving healthcare systems such as for personalised treatments and curing chronic diseases | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | ImproveInternalCRMProcesses | Prefix | dpv |
---|---|---|---|
Label | Improve Internal CRM Processes | ||
IRI | https://w3id.org/dpv#ImproveInternalCRMProcesses | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:CustomerRelationshipManagement → dpv:CustomerManagement → dpv:Purpose | ||
Broader/Parent types | dpv:OptimisationForController → dpv:ServiceOptimisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with improving customer-relationship management (CRM) processes | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | ImprovePublicServices | Prefix | dpv |
---|---|---|---|
Label | Improve Public Services | ||
IRI | https://w3id.org/dpv#ImprovePublicServices | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PublicBenefit → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with improving the provision of public services, such as public safety, education or law enforcement | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | ImproveTransportMobility | Prefix | dpv |
---|---|---|---|
Label | Improve Transport and Mobility | ||
IRI | https://w3id.org/dpv#ImproveTransportMobility | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PublicBenefit → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with improving traffic, public transport systems or costs for drivers | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | IncidentManagementProcedures | Prefix | dpv |
---|---|---|---|
Label | Incident Management Procedures | ||
IRI | https://w3id.org/dpv#IncidentManagementProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to management of incidents | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | IncidentReportingCommunication | Prefix | dpv |
---|---|---|---|
Label | Incident Reporting Communication | ||
IRI | https://w3id.org/dpv#IncidentReportingCommunication | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to management of incident reporting | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | IncorrectData | Prefix | dpv |
---|---|---|---|
Label | Incorrect Data | ||
IRI | https://w3id.org/dpv#IncorrectData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data that is known to be incorrect or inconsistent with some requirements | ||
Date Created | 2022-11-02 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DPV |
Term | IncreaseServiceRobustness | Prefix | dpv |
---|---|---|---|
Label | Increase Service Robustness | ||
IRI | https://w3id.org/dpv#IncreaseServiceRobustness | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:OptimisationForController → dpv:ServiceOptimisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with improving robustness and resilience of services | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | IndeterminateDuration | Prefix | dpv |
---|---|---|---|
Label | Indeterminate Duration | ||
IRI | https://w3id.org/dpv#IndeterminateDuration | ||
Type | rdfs:Class, skos:Concept, dpv:Duration | ||
Broader/Parent types | dpv:Duration → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDuration | ||
Definition | Duration that is indeterminate or cannot be determined | ||
Usage Note | Indeterminate means (exact or otherwise) information about the duration cannot be determined, which is distinct from 'EndlessDuration' where it is known (or decided) that the duration is open-ended or without an end. | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | IndustryConsortium | Prefix | dpv |
---|---|---|---|
Label | Industry Consortium | ||
IRI | https://w3id.org/dpv#IndustryConsortium | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | A consortium established and comprising on industry organisations | ||
Source | ADMS controlled vocabulary | ||
Date Created | 2022-02-02 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-ORGANISATION in DPV |
Term | Infer | Prefix | dpv |
---|---|---|---|
Label | Infer | ||
IRI | https://w3id.org/dpv#Infer | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Derive → dpv:Obtain → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to infer data from existing data | ||
Usage Note | Infer indicates data that is derived without it being present or obtainable from existing data. For data that is presented, and is 'extracted' or 'obtained' from existing data, see Derive. | ||
Examples | dex:E0009 :: Derivation and inference of personal data |
||
Date Created | 2022-04-20 | ||
Date Modified | 2022-10-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING in DEX |
Term | InferredData | Prefix | dpv |
---|---|---|---|
Label | Inferred Data | ||
IRI | https://w3id.org/dpv#InferredData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:DerivedData → dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data that has been obtained through inferences of other data | ||
Date Created | 2023-12-10 | ||
See More: | section PERSONAL-DATA in DPV |
Term | InferredPersonalData | Prefix | dpv |
---|---|---|---|
Label | Inferred Personal Data | ||
IRI | https://w3id.org/dpv#InferredPersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:DerivedPersonalData → dpv:DerivedData → dpv:Data | ||
Broader/Parent types | dpv:DerivedPersonalData → dpv:PersonalData → dpv:Data | ||
Broader/Parent types | dpv:InferredData → dpv:DerivedData → dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Personal Data that is obtained through inference from other data | ||
Usage Note | Inferred Data is derived data generated from existing data, but which did not originally exist within it, e.g. inferring demographics from browsing history. | ||
Examples | dex:E0009 :: Derivation and inference of personal data |
||
Date Created | 2022-01-19 | ||
Date Modified | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DEX |
Term | InformationFlowControl | Prefix | dpv |
---|---|---|---|
Label | Information Flow Control | ||
IRI | https://w3id.org/dpv#InformationFlowControl | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of measures to control information flows | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | InformationSecurityPolicy | Prefix | dpv |
---|---|---|---|
Label | Information Security Policy | ||
IRI | https://w3id.org/dpv#InformationSecurityPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding security of information | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | InformedConsent | Prefix | dpv |
---|---|---|---|
Label | Informed Consent | ||
IRI | https://w3id.org/dpv#InformedConsent | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Consent → dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Consent that is informed i.e. with the requirement to provide sufficient information to make a consenting decision | ||
Usage Note | The specifics for what information should be provided or made available will depend on the context, use-case, or relevant legal requirements | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-TYPES in DPV |
Term | InnovativeUseOfExistingTechnology | Prefix | dpv |
---|---|---|---|
Label | Innovative Use of Existing Technologies | ||
IRI | https://w3id.org/dpv#InnovativeUseOfExistingTechnology | ||
Type | rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology | ||
Broader/Parent types | dpv:InnovativeUseOfTechnology → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext | ||
Definition | Involvement of existing technologies used in an innovative manner | ||
Date Created | 2023-12-10 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | InnovativeUseOfNewTechnologies | Prefix | dpv |
---|---|---|---|
Label | Innovative Use of New Technologies | ||
IRI | https://w3id.org/dpv#InnovativeUseOfNewTechnologies | ||
Type | rdfs:Class, skos:Concept, dpv:InnovativeUseOfTechnology | ||
Broader/Parent types | dpv:InnovativeUseOfTechnology → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext | ||
Definition | Involvement of a new (innovative) technologies | ||
Usage Note | New technologies are by definition considered innovative | ||
Source | GDPR Art.4-2 | ||
Date Created | 2020-11-04 | ||
Date Modified | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit, Piero Bonatti | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | InnovativeUseOfTechnology | Prefix | dpv |
---|---|---|---|
Label | Innovative use of Technology | ||
IRI | https://w3id.org/dpv#InnovativeUseOfTechnology | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext | ||
Definition | Indicates that technology is being used in an innovative manner | ||
Usage Note | Innovative here refers to 'state of the art' rather than the implementing entity, and can be for either new technology or new uses of existing technology | ||
Date Created | 2023-12-10 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | IntellectualPropertyData | Prefix | dpv |
---|---|---|---|
Label | Intellectual Property Data | ||
IRI | https://w3id.org/dpv#IntellectualPropertyData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ConfidentialData → dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data protected by Intellectual Property rights and regulations | ||
Source | |||
Date Created | 2024-02-14 | ||
See More: | section PERSONAL-DATA in DPV |
Term | Intended | Prefix | dpv |
---|---|---|---|
Label | Intended | ||
IRI | https://w3id.org/dpv#Intended | ||
Type | rdfs:Class, skos:Concept, dpv:IntentionStatus | ||
Broader/Parent types | dpv:IntentionStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasIntention, dpv:hasStatus | ||
Definition | Status indicating the specified context was intended | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | IntentionStatus | Prefix | dpv |
---|---|---|---|
Label | Intention Status | ||
IRI | https://w3id.org/dpv#IntentionStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasIntention, dpv:hasStatus | ||
Definition | Status indicating whether the specified context was intended or unintended | ||
Usage Note | Intention is associated with the goal or purpose for what is about to happen i.e. an ex-ante indication of whether the specified context is/was planned or intended. Intention and Expectation are closely related terms. We recommend using Intention when the entity has the ability to control the implementation and Expectation for when the entity does not have control or for what happens after or beyond the exercise of control. | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | InternalResourceOptimisation | Prefix | dpv |
---|---|---|---|
Label | Internal Resource Optimisation | ||
IRI | https://w3id.org/dpv#InternalResourceOptimisation | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:OptimisationForController → dpv:ServiceOptimisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with optimisation of internal resource availability and usage for organisation | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | InternationalOrganisation | Prefix | dpv |
---|---|---|---|
Label | International Organisation | ||
IRI | https://w3id.org/dpv#InternationalOrganisation | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | An organisation and its subordinate bodies governed by public international law, or any other body which is set up by, or on the basis of, an agreement between two or more countries | ||
Source | GDPR Art.4-26 | ||
Date Created | 2022-03-23 | ||
Date Modified | 2020-10-05 | ||
Contributors | Julian Flake, Georg P. Krog | ||
See More: | section ENTITIES-ORGANISATION in DPV |
Term | IntrusionDetectionSystem | Prefix | dpv |
---|---|---|---|
Label | Intrusion Detection System | ||
IRI | https://w3id.org/dpv#IntrusionDetectionSystem | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of measures to detect intrusions and other unauthorised attempts to gain access to a system | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | InvolvementStatus | Prefix | dpv |
---|---|---|---|
Label | Involvement Status | ||
IRI | https://w3id.org/dpv#InvolvementStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInvolvement, dpv:hasStatus | ||
Definition | Status indicating whether the involvement of specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | IPRManagement | Prefix | dpv |
---|---|---|---|
Label | Intellectual Property Rights Management | ||
IRI | https://w3id.org/dpv#IPRManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightsManagement → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of Intellectual Property Rights with a view to identify and safeguard and enforce them | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | JITNotice | Prefix | dpv |
---|---|---|---|
Label | Just-in-time Notice | ||
IRI | https://w3id.org/dpv#JITNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A notice that is provided "just in time" when collecting information or performing an activity | ||
Source | ICO - What methods can we use to provide privacy information? | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | JobApplicant | Prefix | dpv |
---|---|---|---|
Label | Job Applicant | ||
IRI | https://w3id.org/dpv#JobApplicant | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that apply for jobs or employments | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | JointDataControllers | Prefix | dpv |
---|---|---|---|
Label | Joint Data Controllers | ||
IRI | https://w3id.org/dpv#JointDataControllers | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:DataController → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataController, dpv:hasEntity, dpv:hasJointDataControllers, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasRecipientDataController, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | A group of Data Controllers that jointly determine the purposes and means of processing | ||
Usage Note | While Joint Data Controllers operate together, they are made up of individually distinct legal entities. To indicate the membership of this group, hasDataController should be used to denote each Data Controller. The concept of Joint Data Controllers also allows specifying a single group as the 'Controller' and to specify role and responsibilities within that group for each entity using DPV's concepts (e.g. isImplementedByEntity) | ||
Date Created | 2022-02-02 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | JointDataControllersAgreement | Prefix | dpv |
---|---|---|---|
Label | Joint Data Controllers Agreement | ||
IRI | https://w3id.org/dpv#JointDataControllersAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure | ||
Broader/Parent types | dpv:DataControllerContract → dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingAgreement → dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingAgreement → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between Controllers within a Joint Controllers relationship | ||
Date Created | 2022-01-26 | ||
Date Modified | 2024-08-27 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | Justification | Prefix | dpv |
---|---|---|---|
Label | Justification | ||
IRI | https://w3id.org/dpv#Justification | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasJustification | ||
Definition | A form of documentation providing reasons, explanations, or justifications | ||
Examples | dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failuredex:E0058 :: Expressing a right exercise request is delayed due to high volume of requestsdex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justificationdex:E0061 :: Associating justifications with right exercise non-fulfilmentdex:E0062 :: Using justifications across categoriesdex:E0063 :: Expressing data breach notifications to data subjects are not required using a justification |
||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DEX |
Term | LargeDataVolume | Prefix | dpv |
---|---|---|---|
Label | Large Data Volume | ||
IRI | https://w3id.org/dpv#LargeDataVolume | ||
Type | rdfs:Class, skos:Concept, dpv:DataVolume | ||
Broader/Parent types | dpv:DataVolume → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataVolume, dpv:hasScale | ||
Definition | Data volume that is considered large within the context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | LargeScaleOfDataSubjects | Prefix | dpv |
---|---|---|---|
Label | Large Scale Of Data Subjects | ||
IRI | https://w3id.org/dpv#LargeScaleOfDataSubjects | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubjectScale | ||
Broader/Parent types | dpv:DataSubjectScale → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale | ||
Definition | Scale of data subjects considered large within the context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | LargeScaleProcessing | Prefix | dpv |
---|---|---|---|
Label | Large Scale Processing | ||
IRI | https://w3id.org/dpv#LargeScaleProcessing | ||
Type | rdfs:Class, skos:Concept, dpv:ProcessingScale | ||
Broader/Parent types | dpv:ProcessingScale → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasScale | ||
Definition | Processing that takes place at large scales (as specified by some criteria) | ||
Usage Note | The exact definition of what constitutes "large scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending this term with the appropriate context. | ||
Source | GDPR Art.4-2 | ||
Date Created | 2020-11-04 | ||
Date Modified | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit, Piero Bonatti | ||
See More: | section PROCESSING-SCALE in DPV |
Term | Law | Prefix | dpv |
---|---|---|---|
Label | Law | ||
IRI | https://w3id.org/dpv#Law | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasApplicableLaw | ||
Definition | A law is a set of rules created by government or authorities | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | Lawful | Prefix | dpv |
---|---|---|---|
Label | Lawful | ||
IRI | https://w3id.org/dpv#Lawful | ||
Type | rdfs:Class, skos:Concept, dpv:Lawfulness | ||
Broader/Parent types | dpv:Lawfulness → dpv:ComplianceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus | ||
Definition | State of being lawful or legally compliant | ||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | Lawfulness | Prefix | dpv |
---|---|---|---|
Label | Lawfulness | ||
IRI | https://w3id.org/dpv#Lawfulness | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ComplianceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus | ||
Definition | Status associated with expressing lawfulness or legal compliance | ||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | LawfulnessUnkown | Prefix | dpv |
---|---|---|---|
Label | Lawfulness Unknown | ||
IRI | https://w3id.org/dpv#LawfulnessUnkown | ||
Type | rdfs:Class, skos:Concept, dpv:Lawfulness | ||
Broader/Parent types | dpv:Lawfulness → dpv:ComplianceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus | ||
Definition | State of the lawfulness not being known | ||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | LayeredNotice | Prefix | dpv |
---|---|---|---|
Label | Layered Notice | ||
IRI | https://w3id.org/dpv#LayeredNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A notice that contains layered elements | ||
Source | ICO - What methods can we use to provide privacy information? | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | LegalAgreement | Prefix | dpv |
---|---|---|---|
Label | Legal Agreement | ||
IRI | https://w3id.org/dpv#LegalAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalMeasure | ||
Broader/Parent types | dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A legally binding agreement | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-08-27 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-LEGAL in DPV |
Term | LegalBasis | Prefix | dpv |
---|---|---|---|
Label | Legal Basis | ||
IRI | https://w3id.org/dpv#LegalBasis | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Legal basis used to justify processing of data or use of technology in accordance with a law | ||
Usage Note | Legal basis (plural: legal bases) are defined by legislations and regulations, whose applicability is usually restricted to specific jurisdictions which can be represented using dpv:hasJurisdiction or dpv:hasLaw. Legal basis can be used without such declarations, e.g. 'Consent', however their interpretation will require association with a law, e.g. 'EU GDPR'. | ||
Examples | dex:E0014 :: Denoting Legal Basis within a Process |
||
Date Created | 2019-04-05 | ||
Date Modified | 2020-11-04 | ||
See More: | section LEGAL-BASIS in DEX |
Term | LegalCompliance | Prefix | dpv |
---|---|---|---|
Label | Legal Compliance | ||
IRI | https://w3id.org/dpv#LegalCompliance | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:FulfilmentOfObligation → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with carrying out data processing to fulfill a legal or statutory obligation | ||
Usage Note | This purpose only refers to processing that is additionally required in order to fulfill the obligations and requirements associated with a law. For example, the use of consent would have its own separate purposes, with this purpose addressing a legal requirement for maintaining consent record (along with RecordManagement). This purpose will typically be used with Legal Obligation as the legal basis. | ||
Date Created | 2020-11-04 | ||
Date Modified | 2022-11-09 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | LegalComplianceAssessment | Prefix | dpv |
---|---|---|---|
Label | Legal Compliance Assessment | ||
IRI | https://w3id.org/dpv#LegalComplianceAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:ComplianceAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment regarding legal compliance | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | LegalEntity | Prefix | dpv |
---|---|---|---|
Label | Legal Entity | ||
IRI | https://w3id.org/dpv#LegalEntity | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | A human or non-human 'thing' that constitutes as an entity and which is recognised and defined in law | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES in DPV |
Term | LegalMeasure | Prefix | dpv |
---|---|---|---|
Label | Legal Measure | ||
IRI | https://w3id.org/dpv#LegalMeasure | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Legal measures used to safeguard and ensure good practices in connection with data and technologies | ||
Source | |||
Date Created | 2023-12-10 | ||
Date Modified | 2023-12-10 | ||
See More: | section TOM in DPV |
Term | LegalObligation | Prefix | dpv |
---|---|---|---|
Label | Legal Obligation | ||
IRI | https://w3id.org/dpv#LegalObligation | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Legal Obligation to conduct the specified activities | ||
Examples | dex:E0042 :: Indicating legal compliance as a purpose along with the relevant law |
||
Date Created | 2021-04-07 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section LEGAL-BASIS in DEX |
Term | LegalObligationCompleted | Prefix | dpv |
---|---|---|---|
Label | Legal ObligationCompleted | ||
IRI | https://w3id.org/dpv#LegalObligationCompleted | ||
Type | rdfs:Class, skos:Concept, dpv:LegalObligationStatus | ||
Broader/Parent types | dpv:LegalObligationStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the legal obligation has been completed | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | LegalObligationOngoing | Prefix | dpv |
---|---|---|---|
Label | Legal ObligationOngoing | ||
IRI | https://w3id.org/dpv#LegalObligationOngoing | ||
Type | rdfs:Class, skos:Concept, dpv:LegalObligationStatus | ||
Broader/Parent types | dpv:LegalObligationStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the legal obligation is being fulfilled | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | LegalObligationPending | Prefix | dpv |
---|---|---|---|
Label | Legal ObligationPending | ||
IRI | https://w3id.org/dpv#LegalObligationPending | ||
Type | rdfs:Class, skos:Concept, dpv:LegalObligationStatus | ||
Broader/Parent types | dpv:LegalObligationStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the legal obligation has not been started | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | LegalObligationStatus | Prefix | dpv |
---|---|---|---|
Label | Legal ObligationStatus | ||
IRI | https://w3id.org/dpv#LegalObligationStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status associated with use of Legal Obligation as a legal basis | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | LegitimateInterest | Prefix | dpv |
---|---|---|---|
Label | Legitimate Interest | ||
IRI | https://w3id.org/dpv#LegitimateInterest | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Legitimate Interests of a Party as justification for specified activities | ||
Examples | dex:E0065 :: Specifying legitimate interest of a controller |
||
Date Created | 2021-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section LEGAL-BASIS in DEX |
Term | LegitimateInterestAssessment | Prefix | dpv |
---|---|---|---|
Label | Legitimate Interest Assessment | ||
IRI | https://w3id.org/dpv#LegitimateInterestAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Indicates an assessment regarding the use of legitimate interest as a lawful basis by the data controller | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | LegitimateInterestInformed | Prefix | dpv |
---|---|---|---|
Label | Legitimate InterestInformed | ||
IRI | https://w3id.org/dpv#LegitimateInterestInformed | ||
Type | rdfs:Class, skos:Concept, dpv:LegitimateInterestStatus | ||
Broader/Parent types | dpv:LegitimateInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the Legitimate Interest was informed to the data subject or other relevant entities | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | LegitimateInterestNotObjected | Prefix | dpv |
---|---|---|---|
Label | Legitimate InterestNotObjected | ||
IRI | https://w3id.org/dpv#LegitimateInterestNotObjected | ||
Type | rdfs:Class, skos:Concept, dpv:LegitimateInterestStatus | ||
Broader/Parent types | dpv:LegitimateInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the use of Legitimate Interest was not objected to | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | LegitimateInterestObjected | Prefix | dpv |
---|---|---|---|
Label | Legitimate InterestObjected | ||
IRI | https://w3id.org/dpv#LegitimateInterestObjected | ||
Type | rdfs:Class, skos:Concept, dpv:LegitimateInterestStatus | ||
Broader/Parent types | dpv:LegitimateInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the use of Legitimate Interest was objected to | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | LegitimateInterestOfController | Prefix | dpv |
---|---|---|---|
Label | Legitimate Interest of Controller | ||
IRI | https://w3id.org/dpv#LegitimateInterestOfController | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:LegitimateInterest → dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Legitimate Interests of a Data Controller in conducting specified activities | ||
Examples | dex:E0065 :: Specifying legitimate interest of a controller |
||
Date Created | 2021-05-19 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section LEGAL-BASIS in DEX |
Term | LegitimateInterestOfDataSubject | Prefix | dpv |
---|---|---|---|
Label | Legitimate Interest of Data Subject | ||
IRI | https://w3id.org/dpv#LegitimateInterestOfDataSubject | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:LegitimateInterest → dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Legitimate Interests of the Data Subject in conducting specified activities | ||
Date Created | 2022-10-22 | ||
Contributors | Georg P. Krog | ||
See More: | section LEGAL-BASIS in DPV |
Term | LegitimateInterestOfThirdParty | Prefix | dpv |
---|---|---|---|
Label | Legitimate Interest of Third Party | ||
IRI | https://w3id.org/dpv#LegitimateInterestOfThirdParty | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:LegitimateInterest → dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Legitimate Interests of a Third Party in conducting specified activities | ||
Date Created | 2021-05-19 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section LEGAL-BASIS in DPV |
Term | LegitimateInterestStatus | Prefix | dpv |
---|---|---|---|
Label | Legitimate InterestStatus | ||
IRI | https://w3id.org/dpv#LegitimateInterestStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status associated with use of Legitimate Interest as a legal basis | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | LegitimateInterestUninformed | Prefix | dpv |
---|---|---|---|
Label | Legitimate InterestUninformed | ||
IRI | https://w3id.org/dpv#LegitimateInterestUninformed | ||
Type | rdfs:Class, skos:Concept, dpv:LegitimateInterestStatus | ||
Broader/Parent types | dpv:LegitimateInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the Legitimate Interest was not informed to the data subject or other relevant entities | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | LicenseAgreement | Prefix | dpv |
---|---|---|---|
Label | License Agreement | ||
IRI | https://w3id.org/dpv#LicenseAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A Legal Document providing permission to utilise data or resource and outlining the conditions under which such use is considered valid | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | Likelihood | Prefix | dpv |
---|---|---|---|
Label | Likelihood | ||
IRI | https://w3id.org/dpv#Likelihood | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasLikelihood | ||
Definition | The likelihood or probability or chance of something taking place or occuring | ||
Usage Note | Likelihood can be expressed in a subjective manner, such as 'Unlikely', or in a quantitative manner such as "Twice in a Day" (frequency per period). The suggestion is to use quantitative values, or to associate them with subjective terms used so as to enable accurate interpretations and interoperability. See the concepts related to Frequency and Duration for possible uses as a combination to express Likelihood. | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risks |
||
Date Created | 2022-07-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DEX |
Term | LocalEnvironmentScale | Prefix | dpv |
---|---|---|---|
Label | Local Environment Scale | ||
IRI | https://w3id.org/dpv#LocalEnvironmentScale | ||
Type | rdfs:Class, skos:Concept, dpv:GeographicCoverage | ||
Broader/Parent types | dpv:GeographicCoverage → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale | ||
Definition | Geographic coverage spanning a specific environment within the locality | ||
Usage Note | For example, geographic scale of an event take place in a specific building or room | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | LocalityScale | Prefix | dpv |
---|---|---|---|
Label | Locality Scale | ||
IRI | https://w3id.org/dpv#LocalityScale | ||
Type | rdfs:Class, skos:Concept, dpv:GeographicCoverage | ||
Broader/Parent types | dpv:GeographicCoverage → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale | ||
Definition | Geographic coverage spanning a specific locality | ||
Usage Note | For example, geographic scale of a city or an area within a city | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | LocalLocation | Prefix | dpv |
---|---|---|---|
Label | Local Location | ||
IRI | https://w3id.org/dpv#LocalLocation | ||
Type | rdfs:Class, skos:Concept, dpv:Location | ||
Broader/Parent types | dpv:LocationLocality → dpv:Location | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | Location is local | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | Location | Prefix | dpv |
---|---|---|---|
Label | Location | ||
IRI | https://w3id.org/dpv#Location | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | A location is a position, site, or area where something is located | ||
Usage Note | Location may be geographic, physical, or virtual. | ||
Examples | dex:E0060 :: Specifying the location of a process |
||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section CONTEXT-JURISDICTION in DEX |
Term | LocationFixture | Prefix | dpv |
---|---|---|---|
Label | Location Fixture | ||
IRI | https://w3id.org/dpv#LocationFixture | ||
Type | rdfs:Class, skos:Concept | ||
Definition | The fixture of location refers to whether the location is fixed | ||
Examples | dex:E0060 :: Specifying the location of a process |
||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DEX |
Term | LocationLocality | Prefix | dpv |
---|---|---|---|
Label | Location Locality | ||
IRI | https://w3id.org/dpv#LocationLocality | ||
Type | rdfs:Class, skos:Concept, dpv:Location | ||
Broader/Parent types | dpv:Location | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | Locality refers to whether the specified location is local within some context, e.g. for the user | ||
Examples | dex:E0060 :: Specifying the location of a process |
||
Date Created | 2022-06-15 | ||
Date Modified | 2022-10-04 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DEX |
Term | LoggingPolicy | Prefix | dpv |
---|---|---|---|
Label | Logging Policy | ||
IRI | https://w3id.org/dpv#LoggingPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy for logging of information | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | MaintainCreditCheckingDatabase | Prefix | dpv |
---|---|---|---|
Label | Maintain Credit Checking Database | ||
IRI | https://w3id.org/dpv#MaintainCreditCheckingDatabase | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:CreditChecking → dpv:CustomerSolvencyMonitoring → dpv:CustomerManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with maintaining a Credit Checking Database | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section PURPOSES in DPV |
Term | MaintainCreditRatingDatabase | Prefix | dpv |
---|---|---|---|
Label | Maintain Credit Rating Database | ||
IRI | https://w3id.org/dpv#MaintainCreditRatingDatabase | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:CreditChecking → dpv:CustomerSolvencyMonitoring → dpv:CustomerManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with maintaining a Credit Rating Database | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section PURPOSES in DPV |
Term | MaintainFraudDatabase | Prefix | dpv |
---|---|---|---|
Label | Maintain Fraud Database | ||
IRI | https://w3id.org/dpv#MaintainFraudDatabase | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:FraudPreventionAndDetection → dpv:MisusePreventionAndDetection → dpv:EnforceSecurity → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with maintaining a database related to identifying and identified fraud risks and fraud incidents | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section PURPOSES in DPV |
Term | MakeAvailable | Prefix | dpv |
---|---|---|---|
Label | Make Available | ||
IRI | https://w3id.org/dpv#MakeAvailable | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Disclose → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to transform or publish data to be used | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Marketing | Prefix | dpv |
---|---|---|---|
Label | Marketing | ||
IRI | https://w3id.org/dpv#Marketing | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with conducting marketing in relation to organisation or products or services e.g. promoting, selling, and distributing | ||
Usage Note | Was commercial interest, changed to consider Marketing a separate Purpose category by itself | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | Match | Prefix | dpv |
---|---|---|---|
Label | Match | ||
IRI | https://w3id.org/dpv#Match | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Use → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to combine, compare, or match data from different sources | ||
Source | A29WP WP 248 rev.01 Guideliens on DPIA | ||
Date Created | 2022-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING in DPV |
Term | MediumDataVolume | Prefix | dpv |
---|---|---|---|
Label | Medium Data Volume | ||
IRI | https://w3id.org/dpv#MediumDataVolume | ||
Type | rdfs:Class, skos:Concept, dpv:DataVolume | ||
Broader/Parent types | dpv:DataVolume → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataVolume, dpv:hasScale | ||
Definition | Data volume that is considered medium i.e. neither large nor small within the context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan | ||
See More: | section PROCESSING-SCALE in DPV |
Term | MediumScaleOfDataSubjects | Prefix | dpv |
---|---|---|---|
Label | Medium Scale Of Data Subjects | ||
IRI | https://w3id.org/dpv#MediumScaleOfDataSubjects | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubjectScale | ||
Broader/Parent types | dpv:DataSubjectScale → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale | ||
Definition | Scale of data subjects considered medium i.e. neither large nor small within the context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan | ||
See More: | section PROCESSING-SCALE in DPV |
Term | MediumScaleProcessing | Prefix | dpv |
---|---|---|---|
Label | Medium Scale Processing | ||
IRI | https://w3id.org/dpv#MediumScaleProcessing | ||
Type | rdfs:Class, skos:Concept, dpv:ProcessingScale | ||
Broader/Parent types | dpv:ProcessingScale → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasScale | ||
Definition | Processing that takes place at medium scales (as specified by some criteria) | ||
Date Created | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | Member | Prefix | dpv |
---|---|---|---|
Label | Member | ||
IRI | https://w3id.org/dpv#Member | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are members of a group, organisation, or other collectives | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | MemberPartnerManagement | Prefix | dpv |
---|---|---|---|
Label | Members and Partners Management | ||
IRI | https://w3id.org/dpv#MemberPartnerManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with maintaining a registry of shareholders, members, or partners for governance, administration, and management functions | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-01 | ||
Contributors | Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | MentallyVulnerableDataSubject | Prefix | dpv |
---|---|---|---|
Label | Mentally Vulnerable Data Subject | ||
IRI | https://w3id.org/dpv#MentallyVulnerableDataSubject | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:VulnerableDataSubject → dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are considered mentally vulnerable | ||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | MessageAuthenticationCodes | Prefix | dpv |
---|---|---|---|
Label | Message Authentication Codes (MAC) | ||
IRI | https://w3id.org/dpv#MessageAuthenticationCodes | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicAuthentication → dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods to authenticate messages | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | MetadataManagement | Prefix | dpv |
---|---|---|---|
Label | Metadata Management | ||
IRI | https://w3id.org/dpv#MetadataManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataGovernance → dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Measures associated with management of metadata | ||
Usage Note | Examples of metadata management include assessing which metadata are required or being used by technology, assessing their potential inclusion as personal data, and implementing a metadata based solution to manage data | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | MisusePreventionAndDetection | Prefix | dpv |
---|---|---|---|
Label | Misuse, Prevention and Detection | ||
IRI | https://w3id.org/dpv#MisusePreventionAndDetection | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:EnforceSecurity → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Prevention and Detection of Misuse or Abuse of services | ||
Source | |||
Date Created | 2024-05-09 | ||
See More: | section PURPOSES in DPV |
Term | MobilePlatformSecurity | Prefix | dpv |
---|---|---|---|
Label | Mobile Platform Security | ||
IRI | https://w3id.org/dpv#MobilePlatformSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented over a mobile platform | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Modify | Prefix | dpv |
---|---|---|---|
Label | Modify | ||
IRI | https://w3id.org/dpv#Modify | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Alter → dpv:Transform → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to modify or change data | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section PROCESSING in DPV |
Term | Monitor | Prefix | dpv |
---|---|---|---|
Label | Monitor | ||
IRI | https://w3id.org/dpv#Monitor | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Consult → dpv:Use → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to monitor data for some criteria | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section PROCESSING in DPV |
Term | MonitoringPolicy | Prefix | dpv |
---|---|---|---|
Label | Monitoring Policy | ||
IRI | https://w3id.org/dpv#MonitoringPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy for monitoring (e.g. progress, performance) | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | MonotonicCounterPseudonymisation | Prefix | dpv |
---|---|---|---|
Label | Monotonic Counter Pseudonymisation | ||
IRI | https://w3id.org/dpv#MonotonicCounterPseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Pseudonymisation → dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A simple pseudonymisation method where identifiers are substituted by a number chosen by a monotonic counter | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Date Modified | 2022-10-13 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Move | Prefix | dpv |
---|---|---|---|
Label | Move | ||
IRI | https://w3id.org/dpv#Move | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Transfer → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to move data from one location to another including deleting the original copy | ||
Source | SPECIAL Project | ||
Related | svpr:Move | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | MultiFactorAuthentication | Prefix | dpv |
---|---|---|---|
Label | Multi-Factor Authentication (MFA) | ||
IRI | https://w3id.org/dpv#MultiFactorAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | An authentication system that uses two or more methods to authenticate | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | MultiNationalScale | Prefix | dpv |
---|---|---|---|
Label | Multi National Scale | ||
IRI | https://w3id.org/dpv#MultiNationalScale | ||
Type | rdfs:Class, skos:Concept, dpv:GeographicCoverage | ||
Broader/Parent types | dpv:GeographicCoverage → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale | ||
Definition | Geographic coverage spanning multiple nations | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | NationalAuthority | Prefix | dpv |
---|---|---|---|
Label | National Authority | ||
IRI | https://w3id.org/dpv#NationalAuthority | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Authority → dpv:GovernmentalOrganisation → dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasAuthority, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | An authority tasked with overseeing legal compliance for a nation | ||
Source | ADMS controlled vocabulary | ||
Date Created | 2022-02-02 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-AUTHORITY in DPV |
Term | NationalScale | Prefix | dpv |
---|---|---|---|
Label | National Scale | ||
IRI | https://w3id.org/dpv#NationalScale | ||
Type | rdfs:Class, skos:Concept, dpv:GeographicCoverage | ||
Broader/Parent types | dpv:GeographicCoverage → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale | ||
Definition | Geographic coverage spanning a nation | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | NaturalPerson | Prefix | dpv |
---|---|---|---|
Label | Natural Person | ||
IRI | https://w3id.org/dpv#NaturalPerson | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | A human | ||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES in DPV |
Term | NDA | Prefix | dpv |
---|---|---|---|
Label | Non-Disclosure Agreement (NDA) | ||
IRI | https://w3id.org/dpv#NDA | ||
Type | rdfs:Class, skos:Concept, dpv:LegalMeasure | ||
Broader/Parent types | dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Non-disclosure Agreements e.g. preserving confidentiality of information | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-08-27 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-LEGAL in DPV |
Term | NearlyGlobalScale | Prefix | dpv |
---|---|---|---|
Label | Nearly Global Scale | ||
IRI | https://w3id.org/dpv#NearlyGlobalScale | ||
Type | rdfs:Class, skos:Concept, dpv:GeographicCoverage | ||
Broader/Parent types | dpv:GeographicCoverage → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale | ||
Definition | Geographic coverage nearly spanning the entire globe | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | Necessity | Prefix | dpv |
---|---|---|---|
Label | Necessity | ||
IRI | https://w3id.org/dpv#Necessity | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasNecessity | ||
Definition | An indication of 'necessity' within a context | ||
Usage Note | Necessity can be used to express need, essentiality, requirement, or compulsion. | ||
Examples | dex:E0026 :: Example of Contextual Necessitydex:E0052 :: Specifying necessity and importance in context |
||
Date Created | 2022-02-12 | ||
Contributors | Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves | ||
See More: | section CONTEXT in DEX |
Term | NegotiateContract | Prefix | dpv |
---|---|---|---|
Label | Negotiate Contract | ||
IRI | https://w3id.org/dpv#NegotiateContract | ||
Type | rdfs:Class, skos:Concept | ||
Definition | Control for negotiating a contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CONTROL in DPV |
Term | NegotiatedContract | Prefix | dpv |
---|---|---|---|
Label | Negotiated Contract | ||
IRI | https://w3id.org/dpv#NegotiatedContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract where the terms and conditions are determined with all parties having the ability to negotiate the terms and conditions | ||
Usage Note | Negotiation here refers to the opportunity for a party on their own initiative to modify or dictate terms and conditions within a contract. If the party is provided a set of options to choose from or in other ways is dictated which terms and conditions can be present in the contract, neither of these should be considered a negotiation | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | NetworkProxyRouting | Prefix | dpv |
---|---|---|---|
Label | Network Proxy Routing | ||
IRI | https://w3id.org/dpv#NetworkProxyRouting | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of network routing using proxy | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | NetworkSecurityProtocols | Prefix | dpv |
---|---|---|---|
Label | Network Security Protocols | ||
IRI | https://w3id.org/dpv#NetworkSecurityProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or over networks protocols | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | NonCitizen | Prefix | dpv |
---|---|---|---|
Label | Non-Citizen | ||
IRI | https://w3id.org/dpv#NonCitizen | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are not citizens (for a jurisdiction) | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | NonCommercialPurpose | Prefix | dpv |
---|---|---|---|
Label | Non-commercial Purpose | ||
IRI | https://w3id.org/dpv#NonCommercialPurpose | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with processing activities performed in a non-commercial setting or without intention to commercialise | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | NonCommercialResearch | Prefix | dpv |
---|---|---|---|
Label | Non-Commercial Research | ||
IRI | https://w3id.org/dpv#NonCommercialResearch | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:NonCommercialPurpose → dpv:Purpose | ||
Broader/Parent types | dpv:ResearchAndDevelopment → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with conducting research in a non-commercial setting e.g. for a non-profit-organisation (NGO) | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | NonCompliant | Prefix | dpv |
---|---|---|---|
Label | Non Compliant | ||
IRI | https://w3id.org/dpv#NonCompliant | ||
Type | rdfs:Class, skos:Concept, dpv:ComplianceStatus | ||
Broader/Parent types | dpv:ComplianceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of non-compliance where objectives have not been met, but have not been violated | ||
Usage Note | Changed from not compliant for consistency in commonly used terms | ||
Date Created | 2022-05-18 | ||
Date Modified | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | NonConformant | Prefix | dpv |
---|---|---|---|
Label | NonConformant | ||
IRI | https://w3id.org/dpv#NonConformant | ||
Type | rdfs:Class, skos:Concept, dpv:ConformanceStatus | ||
Broader/Parent types | dpv:ConformanceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConformanceStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of being non-conformant | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | NonGovernmentalOrganisation | Prefix | dpv |
---|---|---|---|
Label | Non-Governmental Organisation | ||
IRI | https://w3id.org/dpv#NonGovernmentalOrganisation | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | An organisation not part of or independent from the government | ||
Source | ADMS controlled vocabulary | ||
Date Created | 2022-02-02 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-ORGANISATION in DPV |
Term | NonPersonalData | Prefix | dpv |
---|---|---|---|
Label | Non-Personal Data | ||
IRI | https://w3id.org/dpv#NonPersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data that is not Personal Data | ||
Usage Note | The term NonPersonalData is provided to distinguish between PersonalData and other data, e.g. for indicating which data is regulated by privacy laws. To specify personal data that has been anonymised, the concept AnonymisedData should be used as the anonymisation process has a risk of not being fully effective and such anonymous data may be found to be personal data depending on circumstances. | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DPV |
Term | NonPersonalDataProcess | Prefix | dpv |
---|---|---|---|
Label | Non-Personal Data Process | ||
IRI | https://w3id.org/dpv#NonPersonalDataProcess | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Process | ||
Object of relation | dpv:hasNonPersonalDataProcess, dpv:hasProcess | ||
Definition | An action, activity, or method involving non-personal data, and asserting that no personal data is involved | ||
Usage Note | Use of personal data within NonPersonalDataProcess should be considered a violation of the explicit constraint that no personal data is involved. | ||
Date Created | 2024-05-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESS in DPV |
Term | NonProfitOrganisation | Prefix | dpv |
---|---|---|---|
Label | Non-Profit Organisation | ||
IRI | https://w3id.org/dpv#NonProfitOrganisation | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | An organisation that does not aim to achieve profit as its primary goal | ||
Source | ADMS controlled vocabulary | ||
Date Created | 2022-02-02 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-ORGANISATION in DPV |
Term | NonPublicDataSource | Prefix | dpv |
---|---|---|---|
Label | Non-Public Data Source | ||
IRI | https://w3id.org/dpv#NonPublicDataSource | ||
Type | rdfs:Class, skos:Concept, dpv:DataSource | ||
Broader/Parent types | dpv:DataSource → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSource | ||
Definition | A source of data that is not publicly accessible or available | ||
Date Created | 2022-01-26 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | NotApplicable | Prefix | dpv |
---|---|---|---|
Label | Not Applicable | ||
IRI | https://w3id.org/dpv#NotApplicable | ||
Type | rdfs:Class, skos:Concept, dpv:Applicability | ||
Broader/Parent types | dpv:Applicability → dpv:Context | ||
Object of relation | dpv:hasApplicability, dpv:hasContext | ||
Definition | Concept indicating the information or context is not applicable | ||
Usage Note | This relates to a 'Stop' state as distinct from a 'Halt' state. It makes no comments on whether the Activity can be resumed or continued towards completion. | ||
Date Created | 2023-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | NotAutomated | Prefix | dpv |
---|---|---|---|
Label | Not Automated | ||
IRI | https://w3id.org/dpv#NotAutomated | ||
Type | rdfs:Class, skos:Concept, dpv:AutomationLevel | ||
Broader/Parent types | dpv:AutomationLevel → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasAutomationLevel, dpv:hasContext | ||
Definition | Level of automation corresponding to Level 0 in ISO/IEC 22989:2022 where there is no automation in the system | ||
Usage Note | Human Involvement is necessary here as there is no automation | ||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | NotAvailable | Prefix | dpv |
---|---|---|---|
Label | Not Available | ||
IRI | https://w3id.org/dpv#NotAvailable | ||
Type | rdfs:Class, skos:Concept, dpv:Applicability | ||
Broader/Parent types | dpv:Applicability → dpv:Context | ||
Object of relation | dpv:hasApplicability, dpv:hasContext | ||
Definition | Concept indicating the information or context is applicable but information is not yet available | ||
Usage Note | This concept is useful when describing situations where information is required but is not available (yet). For example, if in a form a field asks about whether a process X was completed, and it is correct to interpret that process X is applicable and must be completed, but the information is not yet available as to whether this was done - then NotAvailable is useful to represent this. | ||
Date Created | 2023-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | Notice | Prefix | dpv |
---|---|---|---|
Label | Notice | ||
IRI | https://w3id.org/dpv#Notice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Subject of relation | dpv:hasNoticeLayer | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A notice is an artefact for providing information, choices, or controls | ||
Usage Note | Notice refers to the information whereas Notification refers to the provision of that notice. In several cases, they are used interchangeably - for example Privacy Notice as a measure or control refers to both the information as well as the act of making it available. For 'active' contexts where this distinction is important, e.g. data breach notifications, see Notification concept. | ||
Examples | dex:E0017 :: Representing notice, provision, expiry, and withdrawal information for consent |
||
Date Created | 2021-09-08 | ||
Contributors | Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-NOTICE in DEX |
Term | NoticeIcon | Prefix | dpv |
---|---|---|---|
Label | Notice Icon | ||
IRI | https://w3id.org/dpv#NoticeIcon | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasNoticeIcon | ||
Definition | An icon within a notice associated with specific information or elements | ||
Source | ICO - What methods can we use to provide privacy information? | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | NoticeLayer | Prefix | dpv |
---|---|---|---|
Label | Notice Layer | ||
IRI | https://w3id.org/dpv#NoticeLayer | ||
Type | rdfs:Class, skos:Concept | ||
Subject of relation | dpv:hasNoticeLayer | ||
Object of relation | dpv:hasNoticeLayer | ||
Definition | A layer within a layered notice where the layer can be used for providing specific information or controls | ||
Source | ICO - What methods can we use to provide privacy information? | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | Notification | Prefix | dpv |
---|---|---|---|
Label | Notification | ||
IRI | https://w3id.org/dpv#Notification | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Notification represents the provision of a notice i.e. notifying | ||
Usage Note | Notice refers to the information whereas Notification refers to the provision of that notice. The distinction is important as there are specific obligations associated with notice and notifications. For example, a data breach notice refers to the information about the breach intended to be provided to another entity, whereas notification refers to the act of providing the entity with the notice | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | NotificationCompleted | Prefix | dpv |
---|---|---|---|
Label | Notification Completed | ||
IRI | https://w3id.org/dpv#NotificationCompleted | ||
Type | rdfs:Class, skos:Concept, dpv:NotificationStatus | ||
Broader/Parent types | dpv:NotificationStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasNotificationStatus, dpv:hasStatus | ||
Definition | Status indicating notification(s) are completed | ||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | NotificationFailed | Prefix | dpv |
---|---|---|---|
Label | Notification Failed | ||
IRI | https://w3id.org/dpv#NotificationFailed | ||
Type | rdfs:Class, skos:Concept, dpv:NotificationStatus | ||
Broader/Parent types | dpv:NotificationStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasNotificationStatus, dpv:hasStatus | ||
Definition | Status indicating notification(s) could not be completed due to a failure | ||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | NotificationNotNeeded | Prefix | dpv |
---|---|---|---|
Label | Notification Not Needed | ||
IRI | https://w3id.org/dpv#NotificationNotNeeded | ||
Type | rdfs:Class, skos:Concept, dpv:NotificationStatus | ||
Broader/Parent types | dpv:NotificationStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasNotificationStatus, dpv:hasStatus | ||
Definition | Status indicating notification(s) are not needed | ||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | NotificationOngoing | Prefix | dpv |
---|---|---|---|
Label | Notification Ongoing | ||
IRI | https://w3id.org/dpv#NotificationOngoing | ||
Type | rdfs:Class, skos:Concept, dpv:NotificationStatus | ||
Broader/Parent types | dpv:NotificationStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasNotificationStatus, dpv:hasStatus | ||
Definition | Status indicating notification(s) are ongoing | ||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | NotificationPlanned | Prefix | dpv |
---|---|---|---|
Label | Notification Planned | ||
IRI | https://w3id.org/dpv#NotificationPlanned | ||
Type | rdfs:Class, skos:Concept, dpv:NotificationStatus | ||
Broader/Parent types | dpv:NotificationStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasNotificationStatus, dpv:hasStatus | ||
Definition | Status indicating notification(s) are planned | ||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | NotificationStatus | Prefix | dpv |
---|---|---|---|
Label | Notification Status | ||
IRI | https://w3id.org/dpv#NotificationStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasNotificationStatus, dpv:hasStatus | ||
Definition | Status indicating whether notification(s) are planned, completed, or failed | ||
Date Created | 2024-05-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | NotInvolved | Prefix | dpv |
---|---|---|---|
Label | Not Involved | ||
IRI | https://w3id.org/dpv#NotInvolved | ||
Type | rdfs:Class, skos:Concept, dpv:InvolvementStatus | ||
Broader/Parent types | dpv:InvolvementStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInvolvement, dpv:hasStatus | ||
Definition | Status indicating the specified context is 'not' involved | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | NotRequired | Prefix | dpv |
---|---|---|---|
Label | Not Required | ||
IRI | https://w3id.org/dpv#NotRequired | ||
Type | rdfs:Class, skos:Concept, dpv:Necessity | ||
Broader/Parent types | dpv:Necessity → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasNecessity | ||
Definition | Indication of neither being required nor optional i.e. not relevant or needed | ||
Date Created | 2022-02-15 | ||
Contributors | Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves | ||
See More: | section CONTEXT in DPV |
Term | ObjectingToProcess | Prefix | dpv |
---|---|---|---|
Label | Objecting to Process | ||
IRI | https://w3id.org/dpv#ObjectingToProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can object to process of specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | Obligation | Prefix | dpv |
---|---|---|---|
Label | Obligation | ||
IRI | https://w3id.org/dpv#Obligation | ||
Type | rdfs:Class, skos:Concept, dpv:Rule | ||
Broader/Parent types | dpv:Rule | ||
Object of relation | dpv:hasFulfillmentsStatus, dpv:hasObligation, dpv:hasRule | ||
Definition | A rule describing an obligation for performing an activity | ||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan | ||
See More: | section RULES in DPV |
Term | ObligationFulfilled | Prefix | dpv |
---|---|---|---|
Label | Obligation Fulfilled | ||
IRI | https://w3id.org/dpv#ObligationFulfilled | ||
Type | rdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus | ||
Broader/Parent types | dpv:RuleFulfilmentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status indicating an obligation has been fulfilled i.e. the activity stated as being required to be carried out has been successfully completed | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | ObligationUnfulfilled | Prefix | dpv |
---|---|---|---|
Label | Obligation Unfulfilled | ||
IRI | https://w3id.org/dpv#ObligationUnfulfilled | ||
Type | rdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus | ||
Broader/Parent types | dpv:RuleFulfilmentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status indicating an obligation has not been fulfilled i.e. the activity stated as being required to be carried out has not been carried out but this is not considered as a violation e.g. there is still time to conduct the activity | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | ObligationViolated | Prefix | dpv |
---|---|---|---|
Label | Obligation Violated | ||
IRI | https://w3id.org/dpv#ObligationViolated | ||
Type | rdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus | ||
Broader/Parent types | dpv:RuleFulfilmentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status indicating an obligation has been violated i.e. the activity stated as being required to be carried out has not been carried out and this is considered as a violation i.e. the activity can no longer be carried out to fulfil the obligation | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | Observe | Prefix | dpv |
---|---|---|---|
Label | Observe | ||
IRI | https://w3id.org/dpv#Observe | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Obtain → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to obtain data through observation | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section PROCESSING in DPV |
Term | ObservedData | Prefix | dpv |
---|---|---|---|
Label | Observed Data | ||
IRI | https://w3id.org/dpv#ObservedData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:CollectedData → dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data that has been obtained through observations of a source | ||
Date Created | 2023-12-10 | ||
See More: | section PERSONAL-DATA in DPV |
Term | ObservedPersonalData | Prefix | dpv |
---|---|---|---|
Label | Observed Personal Data | ||
IRI | https://w3id.org/dpv#ObservedPersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:CollectedPersonalData → dpv:CollectedData → dpv:Data | ||
Broader/Parent types | dpv:CollectedPersonalData → dpv:PersonalData → dpv:Data | ||
Broader/Parent types | dpv:ObservedData → dpv:CollectedData → dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Personal Data that has been collected through observation of the Data Subject(s) | ||
Date Created | 2022-08-24 | ||
Date Modified | 2023-12-10 | ||
Contributors | Georg P. Krog | ||
See More: | section PERSONAL-DATA in DPV |
Term | Obtain | Prefix | dpv |
---|---|---|---|
Label | Obtain | ||
IRI | https://w3id.org/dpv#Obtain | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to solicit or gather data from someone | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | ObtainConsent | Prefix | dpv |
---|---|---|---|
Label | Obtain Consent | ||
IRI | https://w3id.org/dpv#ObtainConsent | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ConsentControl → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasConsentControl, dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Control for obtaining consent | ||
Usage Note | Indicates how the controller or entity can obtain consent e.g. used with dpv:isExercisedAt | ||
Date Created | 2024-05-11 | ||
See More: | section LEGAL-BASIS-CONSENT-CONTROLS in DPV |
Term | OfferContract | Prefix | dpv |
---|---|---|---|
Label | Offer Contract | ||
IRI | https://w3id.org/dpv#OfferContract | ||
Type | rdfs:Class, skos:Concept | ||
Definition | Control for offering a contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CONTROL in DPV |
Term | OfficialAuthorityExerciseCompleted | Prefix | dpv |
---|---|---|---|
Label | Official Authority Exercise Completed | ||
IRI | https://w3id.org/dpv#OfficialAuthorityExerciseCompleted | ||
Type | rdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus | ||
Broader/Parent types | dpv:OfficialAuthorityExerciseStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the official authority has been exercised to completion | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | OfficialAuthorityExerciseOngoing | Prefix | dpv |
---|---|---|---|
Label | Official Authority Exercise Ongoing | ||
IRI | https://w3id.org/dpv#OfficialAuthorityExerciseOngoing | ||
Type | rdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus | ||
Broader/Parent types | dpv:OfficialAuthorityExerciseStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the official authority is being exercised | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | OfficialAuthorityExercisePending | Prefix | dpv |
---|---|---|---|
Label | Official Authority Exercise Pending | ||
IRI | https://w3id.org/dpv#OfficialAuthorityExercisePending | ||
Type | rdfs:Class, skos:Concept, dpv:OfficialAuthorityExerciseStatus | ||
Broader/Parent types | dpv:OfficialAuthorityExerciseStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the official authority has not been exercised | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | OfficialAuthorityExerciseStatus | Prefix | dpv |
---|---|---|---|
Label | Official Authority Exercise Status | ||
IRI | https://w3id.org/dpv#OfficialAuthorityExerciseStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status associated with use of Official Authority as a legal basis | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | OfficialAuthorityOfController | Prefix | dpv |
---|---|---|---|
Label | Official Authority of Controller | ||
IRI | https://w3id.org/dpv#OfficialAuthorityOfController | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Activities are necessary or authorised through the official authority granted to or vested in the Data Controller | ||
Date Created | 2021-05-05 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section LEGAL-BASIS in DPV |
Term | OftenFrequency | Prefix | dpv |
---|---|---|---|
Label | Often Frequency | ||
IRI | https://w3id.org/dpv#OftenFrequency | ||
Type | rdfs:Class, skos:Concept, dpv:Frequency | ||
Broader/Parent types | dpv:Frequency → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasFrequency | ||
Definition | Frequency where occurrences are often or frequent, but not continuous | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | OperatingSystemSecurity | Prefix | dpv |
---|---|---|---|
Label | Operating System Security | ||
IRI | https://w3id.org/dpv#OperatingSystemSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or through operating systems | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | OptimisationForConsumer | Prefix | dpv |
---|---|---|---|
Label | Optimisation for Consumer | ||
IRI | https://w3id.org/dpv#OptimisationForConsumer | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServiceOptimisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with optimisation of activities and services for consumer or user | ||
Usage Note | The term optimisation here refers to the efficiency of the service in terms of technical provision (or similar means) with benefits for everybody. Personalisation implies making changes that benefit the current user or persona. | ||
Related | svpu:Custom | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | OptimisationForController | Prefix | dpv |
---|---|---|---|
Label | Optimisation for Controller | ||
IRI | https://w3id.org/dpv#OptimisationForController | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServiceOptimisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with optimisation of activities and services for provider or controller | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | OptimiseUserInterface | Prefix | dpv |
---|---|---|---|
Label | Optimise User Interface | ||
IRI | https://w3id.org/dpv#OptimiseUserInterface | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:OptimisationForConsumer → dpv:ServiceOptimisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with optimisation of interfaces presented to the user | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | OptingInToProcess | Prefix | dpv |
---|---|---|---|
Label | Opting in to Process | ||
IRI | https://w3id.org/dpv#OptingInToProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can opt-in to specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | OptingOutFromProcess | Prefix | dpv |
---|---|---|---|
Label | Opting out of Process | ||
IRI | https://w3id.org/dpv#OptingOutFromProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can opt-out from specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | Optional | Prefix | dpv |
---|---|---|---|
Label | Optional | ||
IRI | https://w3id.org/dpv#Optional | ||
Type | rdfs:Class, skos:Concept, dpv:Necessity | ||
Broader/Parent types | dpv:Necessity → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasNecessity | ||
Definition | Indication of 'optional' or 'voluntary' | ||
Date Created | 2022-02-14 | ||
Contributors | Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves | ||
See More: | section CONTEXT in DPV |
Term | OralNotice | Prefix | dpv |
---|---|---|---|
Label | Oral Notice | ||
IRI | https://w3id.org/dpv#OralNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A notice provided orally or verbally | ||
Source | ICO - What methods can we use to provide privacy information? | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | Organisation | Prefix | dpv |
---|---|---|---|
Label | Organisation | ||
IRI | https://w3id.org/dpv#Organisation | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:LegalEntity → dpv:Entity | ||
Subject of relation | dpv:hasSubsidiary, dpv:isSubsidiaryOf | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | A general term reflecting a company or a business or a group acting as a unit | ||
Date Created | 2022-02-02 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-ORGANISATION in DPV |
Term | OrganisationalMeasure | Prefix | dpv |
---|---|---|---|
Label | Organisational Measure | ||
IRI | https://w3id.org/dpv#OrganisationalMeasure | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Organisational measures used to safeguard and ensure good practices in connection with data and technologies | ||
Examples | dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials |
||
Date Created | 2019-04-05 | ||
Date Modified | 2023-12-10 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM in DEX |
Term | OrganisationalUnit | Prefix | dpv |
---|---|---|---|
Label | Organisational Unit | ||
IRI | https://w3id.org/dpv#OrganisationalUnit | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Entity | ||
Subject of relation | dpv:isOrganistionalUnitOf | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasOrganisationalUnit, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Entity within an organisation that does not constitute as a separate legal entity | ||
Examples | dex:E0037 :: Indicating type of organisation and involvement of specific orgnisational units |
||
Date Created | 2022-03-23 | ||
Contributors | Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section ENTITIES-ORGANISATION in DEX |
Term | OrganisationComplianceManagement | Prefix | dpv |
---|---|---|---|
Label | Organisation Compliance Management | ||
IRI | https://w3id.org/dpv#OrganisationComplianceManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with managing compliance for organisation in relation to internal policies | ||
Usage Note | Note that this concept relates to internal organisational compliance. The concept LegalCompliance should be used for external legal or regulatory compliance. | ||
Date Created | 2021-09-01 | ||
Contributors | Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | OrganisationGovernance | Prefix | dpv |
---|---|---|---|
Label | Organisation Governance | ||
IRI | https://w3id.org/dpv#OrganisationGovernance | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with conducting activities and functions for governance of an organisation | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-01 | ||
Contributors | Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | OrganisationRiskManagement | Prefix | dpv |
---|---|---|---|
Label | Organisation Risk Management | ||
IRI | https://w3id.org/dpv#OrganisationRiskManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:OrganisationGovernance → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with managing risk for organisation's activities | ||
Date Created | 2021-09-01 | ||
Contributors | Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | Organise | Prefix | dpv |
---|---|---|---|
Label | Organise | ||
IRI | https://w3id.org/dpv#Organise | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to organize data for arranging or classifying | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | ParentLegalEntity | Prefix | dpv |
---|---|---|---|
Label | Parent Legal Entity | ||
IRI | https://w3id.org/dpv#ParentLegalEntity | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | A legal entity that has one or more subsidiary entities operating under it | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section ENTITIES in DPV |
Term | ParentOfDataSubject | Prefix | dpv |
---|---|---|---|
Label | Parent(s) of Data Subject | ||
IRI | https://w3id.org/dpv#ParentOfDataSubject | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Parent(s) of data subjects such as children | ||
Date Created | 2022-08-03 | ||
Contributors | Georg P. Krog | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | PartialAutomation | Prefix | dpv |
---|---|---|---|
Label | Partial Automation | ||
IRI | https://w3id.org/dpv#PartialAutomation | ||
Type | rdfs:Class, skos:Concept, dpv:AutomationLevel | ||
Broader/Parent types | dpv:AutomationLevel → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasAutomationLevel, dpv:hasContext | ||
Definition | Level of automation corresponding to Level 2 in ISO/IEC 22989:2022 where the automation is present in multiple parts of the system or in a manner that does not require the human to control/use these parts while still retaining control over the system | ||
Usage Note | Human Involvement is implied here, specifically the ability to Control operations, but also possibly for intervention, oversight, and verification | ||
Source | ISO/IEC 22989:2022 Artificial intelligence concepts and terminology | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | PartiallyCompliant | Prefix | dpv |
---|---|---|---|
Label | Partially Compliant | ||
IRI | https://w3id.org/dpv#PartiallyCompliant | ||
Type | rdfs:Class, skos:Concept, dpv:ComplianceStatus | ||
Broader/Parent types | dpv:ComplianceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasComplianceStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | State of partially being compliant i.e. only some objectives have been met, and others have not been in violation | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | Participant | Prefix | dpv |
---|---|---|---|
Label | Participant | ||
IRI | https://w3id.org/dpv#Participant | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that participate in some context such as volunteers in a function | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | PassivelyInvolved | Prefix | dpv |
---|---|---|---|
Label | Passively Involved | ||
IRI | https://w3id.org/dpv#PassivelyInvolved | ||
Type | rdfs:Class, skos:Concept, dpv:InvolvementStatus | ||
Broader/Parent types | dpv:InvolvementStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInvolvement, dpv:hasStatus | ||
Definition | Status indicating the specified context is 'passively' involved | ||
Usage Note | An example of passive involvement is a person being monitored by a CCTV | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | PassiveRight | Prefix | dpv |
---|---|---|---|
Label | Passive Right | ||
IRI | https://w3id.org/dpv#PassiveRight | ||
Type | rdfs:Class, skos:Concept, dpv:Right | ||
Broader/Parent types | dpv:Right | ||
Object of relation | dpv:hasRight | ||
Definition | The right(s) applicable, provided, or expected that are always (passively) applicable | ||
Usage Note | Passive rights do not require the entity to request or exercise them. They are considered to be always applicable. For example, the Right to Privacy (in EU) does not require an exercise for it to be fulfilled. | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan | ||
See More: | section RIGHTS in DPV |
Term | PasswordAuthentication | Prefix | dpv |
---|---|---|---|
Label | Password Authentication | ||
IRI | https://w3id.org/dpv#PasswordAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of passwords to perform authentication | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Patient | Prefix | dpv |
---|---|---|---|
Label | Patient | ||
IRI | https://w3id.org/dpv#Patient | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that receive medical attention, treatment, care, advice, or other health related services | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | PaymentManagement | Prefix | dpv |
---|---|---|---|
Label | Payment Management | ||
IRI | https://w3id.org/dpv#PaymentManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with processing and managing payment in relation to service, including invoicing and records | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | PenetrationTestingMethods | Prefix | dpv |
---|---|---|---|
Label | Penetration Testing Methods | ||
IRI | https://w3id.org/dpv#PenetrationTestingMethods | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of penetration testing to identify weaknesses and vulnerabilities through simulations | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Permission | Prefix | dpv |
---|---|---|---|
Label | Permission | ||
IRI | https://w3id.org/dpv#Permission | ||
Type | rdfs:Class, skos:Concept, dpv:Rule | ||
Broader/Parent types | dpv:Rule | ||
Object of relation | dpv:hasFulfillmentsStatus, dpv:hasPermission, dpv:hasRule | ||
Definition | A rule describing a permission to perform an activity | ||
Examples | dex:E0028 :: Rule specifying permissiondex:E0066 :: Specifying permissions and prohibitions |
||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan | ||
See More: | section RULES in DEX |
Term | PermissionManagement | Prefix | dpv |
---|---|---|---|
Label | Permission Management | ||
IRI | https://w3id.org/dpv#PermissionManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightsManagement → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods to obtain, provide, modify, and withdraw permissions along with maintaining a record of permissions, retrieving records, and processing changes in permission states | ||
Usage Note | Permission is a broader concept than '(Informed) Consent' as consent when used as a legal basis has specific requirements to be valid. For management of consent, see the concept dpv:ConsentManagement | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | PermissionNotUtilised | Prefix | dpv |
---|---|---|---|
Label | Permission Not Utilised | ||
IRI | https://w3id.org/dpv#PermissionNotUtilised | ||
Type | rdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus | ||
Broader/Parent types | dpv:RuleFulfilmentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status indicating a permission has not been utilised i.e. the activity stated as being permitted has not been carried out | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | PermissionUtilised | Prefix | dpv |
---|---|---|---|
Label | Permission Utilised | ||
IRI | https://w3id.org/dpv#PermissionUtilised | ||
Type | rdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus | ||
Broader/Parent types | dpv:RuleFulfilmentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status indicating a permission has been utilised i.e. the activity stated as being permitted has been carried out | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | PersonalData | Prefix | dpv |
---|---|---|---|
Label | Personal Data | ||
IRI | https://w3id.org/dpv#PersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Data directly or indirectly associated or related to an individual. | ||
Usage Note | This definition of personal data encompasses the concepts used in GDPR Art.4-1 for 'personal data' and ISO/IEC 2700 for 'personally identifiable information (PII)'. | ||
Examples | dex:E0044 :: Specifying personal data |
||
Source | GDPR Art.4-1g | ||
Related | spl:AnyData | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DEX |
Term | PersonalDataHandling | Prefix | dpv |
---|---|---|---|
Label | Personal Data Handling | ||
IRI | https://w3id.org/dpv#PersonalDataHandling | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Process | ||
Object of relation | dpv:hasPersonalDataHandling, dpv:hasProcess | ||
Definition | An abstract concept describing 'personal data handling' | ||
Usage Note | This concept will be deprecated in future updates. It is recommended to use dpv:Process as the equivalent alternative which is better aligned with legal and operational terminology. | ||
Date Created | 2019-04-05 | ||
Date Modified | 2023-12-10 | ||
Contributors | Axel Polleres, Javier Fernández | ||
See More: | section PROCESS in DPV |
Term | PersonalDataProcess | Prefix | dpv |
---|---|---|---|
Label | Personal Data Process | ||
IRI | https://w3id.org/dpv#PersonalDataProcess | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Process | ||
Object of relation | dpv:hasPersonalDataProcess, dpv:hasProcess | ||
Definition | An action, activity, or method involving personal data | ||
Date Created | 2024-05-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESS in DPV |
Term | Personalisation | Prefix | dpv |
---|---|---|---|
Label | Personalisation | ||
IRI | https://w3id.org/dpv#Personalisation | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with creating and providing customisation based on attributes and/or needs of person(s) or context(s). | ||
Usage Note | This term is a blanket purpose category for indicating personalisation of some other purpose, e.g. by creating a subclass of the other concept and Personalisation | ||
Date Created | 2021-09-01 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | PersonalisedAdvertising | Prefix | dpv |
---|---|---|---|
Label | Personalised Advertising | ||
IRI | https://w3id.org/dpv#PersonalisedAdvertising | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Advertising → dpv:Marketing → dpv:Purpose | ||
Broader/Parent types | dpv:Personalisation → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with creating and providing personalised advertising | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | PersonalisedBenefits | Prefix | dpv |
---|---|---|---|
Label | Personalised Benefits | ||
IRI | https://w3id.org/dpv#PersonalisedBenefits | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServicePersonalisation → dpv:Personalisation → dpv:Purpose | ||
Broader/Parent types | dpv:ServicePersonalisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with creating and providing personalised benefits for a service | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | PersonnelHiring | Prefix | dpv |
---|---|---|---|
Label | Personnel Hiring | ||
IRI | https://w3id.org/dpv#PersonnelHiring | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PersonnelManagement → dpv:HumanResourceManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with management and execution of hiring processes of personnel | ||
Date Created | 2022-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | PersonnelManagement | Prefix | dpv |
---|---|---|---|
Label | Personnel Management | ||
IRI | https://w3id.org/dpv#PersonnelManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:HumanResourceManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with management of personnel associated with the organisation e.g. evaluation and management of employees and intermediaries | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2022-03-30 | ||
Contributors | Paul Ryan, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | PersonnelPayment | Prefix | dpv |
---|---|---|---|
Label | Personnel Payment | ||
IRI | https://w3id.org/dpv#PersonnelPayment | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PersonnelManagement → dpv:HumanResourceManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with management and execution of payment of personnel | ||
Date Created | 2022-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | PhysicalAccessControlMethod | Prefix | dpv |
---|---|---|---|
Label | Physical Access Control Method | ||
IRI | https://w3id.org/dpv#PhysicalAccessControlMethod | ||
Type | rdfs:Class, skos:Concept, dpv:PhysicalMeasure | ||
Broader/Parent types | dpv:AccessControlMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Access control applied for physical access e.g. premises or equipment | ||
Source | |||
Date Created | 2022-06-15 | ||
Contributors | Georg P. Krog | ||
See More: | section TOM-PHYSICAL in DPV |
Term | PhysicalAuthentication | Prefix | dpv |
---|---|---|---|
Label | Physical Authentication | ||
IRI | https://w3id.org/dpv#PhysicalAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:PhysicalMeasure | ||
Broader/Parent types | dpv:PhysicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physical implementation of authentication e.g. by matching the person to their ID card | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-PHYSICAL in DPV |
Term | PhysicalAuthorisation | Prefix | dpv |
---|---|---|---|
Label | Physical Authorisation | ||
IRI | https://w3id.org/dpv#PhysicalAuthorisation | ||
Type | rdfs:Class, skos:Concept, dpv:PhysicalMeasure | ||
Broader/Parent types | dpv:PhysicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physical implementation of authorisation e.g. by stamping a visitor pass | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-PHYSICAL in DPV |
Term | PhysicalDeviceSecurity | Prefix | dpv |
---|---|---|---|
Label | Physical Device Security | ||
IRI | https://w3id.org/dpv#PhysicalDeviceSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:PhysicalMeasure | ||
Broader/Parent types | dpv:PhysicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physical protection for devices and equipment | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-PHYSICAL in DPV |
Term | PhysicalInterceptionProtection | Prefix | dpv |
---|---|---|---|
Label | Physical Interception Protection | ||
IRI | https://w3id.org/dpv#PhysicalInterceptionProtection | ||
Type | rdfs:Class, skos:Concept, dpv:PhysicalMeasure | ||
Broader/Parent types | dpv:PhysicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physical protection against interception e.g. by posting a guard | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-PHYSICAL in DPV |
Term | PhysicalInterruptionProtection | Prefix | dpv |
---|---|---|---|
Label | Physical Interruption Protection | ||
IRI | https://w3id.org/dpv#PhysicalInterruptionProtection | ||
Type | rdfs:Class, skos:Concept, dpv:PhysicalMeasure | ||
Broader/Parent types | dpv:PhysicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physical protection against interruptions e.g. electrical supply interruption | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-PHYSICAL in DPV |
Term | PhysicalMeasure | Prefix | dpv |
---|---|---|---|
Label | Physical Measure | ||
IRI | https://w3id.org/dpv#PhysicalMeasure | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physical measures used to safeguard and ensure good practices in connection with data and technologies | ||
Date Created | 2023-12-10 | ||
Date Modified | 2023-12-10 | ||
See More: | section TOM in DPV |
Term | PhysicalNetworkSecurity | Prefix | dpv |
---|---|---|---|
Label | Physical Network Security | ||
IRI | https://w3id.org/dpv#PhysicalNetworkSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:PhysicalMeasure | ||
Broader/Parent types | dpv:PhysicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physical protection for networks and networking related infrastructure e.g. by isolating networking equipments | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-PHYSICAL in DPV |
Term | PhysicalSecureStorage | Prefix | dpv |
---|---|---|---|
Label | Physical Secure Storage | ||
IRI | https://w3id.org/dpv#PhysicalSecureStorage | ||
Type | rdfs:Class, skos:Concept, dpv:PhysicalMeasure | ||
Broader/Parent types | dpv:PhysicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physical protection for storage of information or equipment e.g. secure storage for files | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-PHYSICAL in DPV |
Term | PhysicalSupplySecurity | Prefix | dpv |
---|---|---|---|
Label | Physical Supply Security | ||
IRI | https://w3id.org/dpv#PhysicalSupplySecurity | ||
Type | rdfs:Class, skos:Concept, dpv:PhysicalMeasure | ||
Broader/Parent types | dpv:PhysicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physically securing the supply of resources | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-PHYSICAL in DPV |
Term | PhysicalSurveillance | Prefix | dpv |
---|---|---|---|
Label | Physical Surveillance | ||
IRI | https://w3id.org/dpv#PhysicalSurveillance | ||
Type | rdfs:Class, skos:Concept, dpv:PhysicalMeasure | ||
Broader/Parent types | dpv:PhysicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasPhysicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Physically monitoring areas via surveillance | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-PHYSICAL in DPV |
Term | PIA | Prefix | dpv |
---|---|---|---|
Label | Privacy Impact Assessment (PIA) | ||
IRI | https://w3id.org/dpv#PIA | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:ImpactAssessment → dpv:RiskAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Impact assessment regarding privacy risks | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section RISK in DPV |
Term | Policy | Prefix | dpv |
---|---|---|---|
Label | Policy | ||
IRI | https://w3id.org/dpv#Policy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Subject of relation | dpv:isPolicyFor | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A guidance document outlining any of: procedures, plans, principles, decisions, intent, or protocols. | ||
Date Created | 2021-09-08 | ||
Contributors | Paul Ryan, David Hickey, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | PostedNotice | Prefix | dpv |
---|---|---|---|
Label | Posted Notice | ||
IRI | https://w3id.org/dpv#PostedNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A notice that is posted as a sign or banner | ||
Source | ICO - What methods can we use to provide privacy information? | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | PostQuantumCryptography | Prefix | dpv |
---|---|---|---|
Label | Post-Quantum Cryptography | ||
IRI | https://w3id.org/dpv#PostQuantumCryptography | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of algorithms that are intended to be secure against cryptanalytic attack by a quantum computer | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | PrimaryImportance | Prefix | dpv |
---|---|---|---|
Label | Primary Importance | ||
IRI | https://w3id.org/dpv#PrimaryImportance | ||
Type | rdfs:Class, skos:Concept, dpv:Importance | ||
Broader/Parent types | dpv:Importance → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasImportance | ||
Definition | Indication of 'primary' or 'main' or 'core' importance | ||
Date Created | 2022-02-10 | ||
Contributors | Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves | ||
See More: | section CONTEXT in DPV |
Term | Principle | Prefix | dpv |
---|---|---|---|
Label | Principle | ||
IRI | https://w3id.org/dpv#Principle | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A representation of values or norms that must be taken into consideration when conducting activities | ||
Date Created | 2024-05-12 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | PrintedNotice | Prefix | dpv |
---|---|---|---|
Label | Printed Notice | ||
IRI | https://w3id.org/dpv#PrintedNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A notice that is provided in a printed form on or along with a device | ||
Source | ICO - What methods can we use to provide privacy information? | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | PrivacyByDefault | Prefix | dpv |
---|---|---|---|
Label | Privacy by Default | ||
IRI | https://w3id.org/dpv#PrivacyByDefault | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Practices regarding setting the default configurations of information and services to implement data protection and privacy (synonymous with Data Protection by Default) | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-04-14 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | PrivacyByDesign | Prefix | dpv |
---|---|---|---|
Label | Privacy by Design | ||
IRI | https://w3id.org/dpv#PrivacyByDesign | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GuidelinesPrinciple → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Practices regarding incorporating data protection and privacy in the design of information and services (synonymous with Data Protection by Design) | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | PrivacyNotice | Prefix | dpv |
---|---|---|---|
Label | Privacy Notice | ||
IRI | https://w3id.org/dpv#PrivacyNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Represents a notice or document outlining information regarding privacy | ||
Examples | dex:E0017 :: Representing notice, provision, expiry, and withdrawal information for consentdex:E0022 :: Privacy Notice used in an activity |
||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Paul Ryan, David Hickey, Harshvardhan J. Pandit | ||
See More: | section TOM-NOTICE in DEX |
Term | PrivacyPreservingProtocol | Prefix | dpv |
---|---|---|---|
Label | Privacy Preserving Protocol | ||
IRI | https://w3id.org/dpv#PrivacyPreservingProtocol | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of protocols designed with the intention of provided additional guarantees regarding privacy | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | PrivateInformationRetrieval | Prefix | dpv |
---|---|---|---|
Label | Private Information Retrieval | ||
IRI | https://w3id.org/dpv#PrivateInformationRetrieval | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods to retrieve a record from a system without revealing which record is retrieved | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | PrivateLocation | Prefix | dpv |
---|---|---|---|
Label | Private Location | ||
IRI | https://w3id.org/dpv#PrivateLocation | ||
Type | rdfs:Class, skos:Concept, dpv:Location | ||
Broader/Parent types | dpv:LocalLocation → dpv:LocationLocality → dpv:Location | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | Location that is not or cannot be accessed by the public and is controlled as a private space | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | Process | Prefix | dpv |
---|---|---|---|
Label | Process | ||
IRI | https://w3id.org/dpv#Process | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasProcess | ||
Definition | An action, activity, or method | ||
Examples | dex:E0005 :: Process used to combine core concepts and represent an use-casedex:E0006 :: Nesting Processesdex:E0031 :: Using Service to group related processesdex:E0041 :: Indicating purposes associated with a Service |
||
Date Created | 2024-05-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESS in DEX |
Term | Processing | Prefix | dpv |
---|---|---|---|
Label | Processing | ||
IRI | https://w3id.org/dpv#Processing | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasProcessing | ||
Definition | Operations or 'processing' performed on data | ||
Source | SPECIAL Project | ||
Related | spl:AnyProcessing | ||
Date Created | 2019-04-05 | ||
Date Modified | 2020-11-04 | ||
Contributors | Axel Polleres, Javier Fernández | ||
See More: | section PROCESSING in DPV |
Term | ProcessingCondition | Prefix | dpv |
---|---|---|---|
Label | Processing Condition | ||
IRI | https://w3id.org/dpv#ProcessingCondition | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasProcessingCondition | ||
Definition | Conditions required or followed regarding processing of data or use of technologies | ||
Examples | dex:E0047 :: Indicating processing conditions for duration and location |
||
Date Created | 2023-12-10 | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | ProcessingContext | Prefix | dpv |
---|---|---|---|
Label | Processing Context | ||
IRI | https://w3id.org/dpv#ProcessingContext | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Context | ||
Object of relation | dpv:hasContext | ||
Definition | Context or conditions within which processing takes place | ||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | ProcessingDuration | Prefix | dpv |
---|---|---|---|
Label | Processing Duration | ||
IRI | https://w3id.org/dpv#ProcessingDuration | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Duration → dpv:Context | ||
Broader/Parent types | dpv:ProcessingCondition → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDuration, dpv:hasProcessingCondition | ||
Definition | Conditions regarding duration or temporal limitation for processing | ||
Examples | dex:E0047 :: Indicating processing conditions for duration and location |
||
Date Created | 2023-12-10 | ||
Date Modified | 2024-05-11 | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | ProcessingLocation | Prefix | dpv |
---|---|---|---|
Label | Processing Location | ||
IRI | https://w3id.org/dpv#ProcessingLocation | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Location | ||
Broader/Parent types | dpv:ProcessingCondition → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasProcessingCondition | ||
Definition | Conditions regarding location or geospatial scope where processing takes places | ||
Examples | dex:E0047 :: Indicating processing conditions for duration and location |
||
Date Created | 2023-12-10 | ||
Date Modified | 2024-05-11 | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | ProcessingScale | Prefix | dpv |
---|---|---|---|
Label | Processing Scale | ||
IRI | https://w3id.org/dpv#ProcessingScale | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasScale | ||
Definition | Scale of Processing | ||
Usage Note | The exact definition of what constitutes "scale" depends on use of jurisdictional, domain-specific, or other forms of externally defined criterias. Where possible, this should be reflected by extending the scales provided with the appropriate context. | ||
Examples | dex:E0049 :: Indicating data volume, geo-location coverage, data subject scale, and a processing scale |
||
Date Created | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit, Piero Bonatti | ||
See More: | section PROCESSING-SCALE in DEX |
Term | ProfessionalTraining | Prefix | dpv |
---|---|---|---|
Label | Professional Training | ||
IRI | https://w3id.org/dpv#ProfessionalTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:StaffTraining → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Training methods that are intended to provide professional knowledge and expertise | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Profiling | Prefix | dpv |
---|---|---|---|
Label | Profiling | ||
IRI | https://w3id.org/dpv#Profiling | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Use → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to create a profile that describes or represents a person | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Prohibition | Prefix | dpv |
---|---|---|---|
Label | Prohibition | ||
IRI | https://w3id.org/dpv#Prohibition | ||
Type | rdfs:Class, skos:Concept, dpv:Rule | ||
Broader/Parent types | dpv:Rule | ||
Object of relation | dpv:hasFulfillmentsStatus, dpv:hasProhibition, dpv:hasRule | ||
Definition | A rule describing a prohibition to perform an activity | ||
Examples | dex:E0029 :: Rule specifying prohibitiondex:E0066 :: Specifying permissions and prohibitions |
||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan | ||
See More: | section RULES in DEX |
Term | ProhibitionFulfilled | Prefix | dpv |
---|---|---|---|
Label | Prohibition Fulfilled | ||
IRI | https://w3id.org/dpv#ProhibitionFulfilled | ||
Type | rdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus | ||
Broader/Parent types | dpv:RuleFulfilmentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status indicating a prohibition has been fulfilled i.e. the activity stated as being prohibited has not been carried out | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | ProhibitionViolated | Prefix | dpv |
---|---|---|---|
Label | Prohibition Violated | ||
IRI | https://w3id.org/dpv#ProhibitionViolated | ||
Type | rdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus | ||
Broader/Parent types | dpv:RuleFulfilmentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status indicating a prohibition has been violated i.e. the activity stated as being prohibited has been carried out | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | ProtectionOfIPR | Prefix | dpv |
---|---|---|---|
Label | Protection of Intellectual Property Rights | ||
IRI | https://w3id.org/dpv#ProtectionOfIPR | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:FulfilmentOfObligation → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with the protection of intellectual property rights | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | ProtectionOfNationalSecurity | Prefix | dpv |
---|---|---|---|
Label | Protection of National Security | ||
IRI | https://w3id.org/dpv#ProtectionOfNationalSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PublicBenefit → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with the protection of national security | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | ProtectionOfPublicSecurity | Prefix | dpv |
---|---|---|---|
Label | Protection of Public Security | ||
IRI | https://w3id.org/dpv#ProtectionOfPublicSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PublicBenefit → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with the protection of public security | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | ProvideConsent | Prefix | dpv |
---|---|---|---|
Label | Provide Consent | ||
IRI | https://w3id.org/dpv#ProvideConsent | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ConsentControl → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Broader/Parent types | dpv:OptingInToProcess → dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasConsentControl, dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Control for providing consent | ||
Usage Note | Indicates how the data subject can provide consent e.g. used with dpv:isExercisedAt | ||
Date Created | 2024-05-11 | ||
See More: | section LEGAL-BASIS-CONSENT-CONTROLS in DPV |
Term | ProvidedData | Prefix | dpv |
---|---|---|---|
Label | Provided Data | ||
IRI | https://w3id.org/dpv#ProvidedData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:CollectedData → dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data that has been provided by an entity | ||
Usage Note | Provided data involves one entity explicitly providing the data, which the other entity then collects | ||
Date Created | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section PERSONAL-DATA in DPV |
Term | ProvidedPersonalData | Prefix | dpv |
---|---|---|---|
Label | Provided Personal Data | ||
IRI | https://w3id.org/dpv#ProvidedPersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:CollectedPersonalData → dpv:CollectedData → dpv:Data | ||
Broader/Parent types | dpv:CollectedPersonalData → dpv:PersonalData → dpv:Data | ||
Broader/Parent types | dpv:ProvidedData → dpv:CollectedData → dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Personal Data that has been provided by an entity such as the Data Subject | ||
Usage Note | Provided personal data involves one entity (e.g. data subject) explicitly providing the data, which the other entity (e.g. data controller) then collects | ||
Examples | dex:E0046 :: Indicating data being collected and derived |
||
Date Created | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section PERSONAL-DATA in DEX |
Term | ProvideEventRecommendations | Prefix | dpv |
---|---|---|---|
Label | Provide Event Recommendations | ||
IRI | https://w3id.org/dpv#ProvideEventRecommendations | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ProvidePersonalisedRecommendations → dpv:ServicePersonalisation → dpv:Personalisation → dpv:Purpose | ||
Broader/Parent types | dpv:ProvidePersonalisedRecommendations → dpv:ServicePersonalisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with creating and providing personalised recommendations for events | ||
Source | SPECIAL Project | ||
Date Created | 2019-11-26 | ||
Date Modified | 2022-10-14 | ||
Contributors | Harshvardhan J. Pandit, Rudy Jacob | ||
See More: | section PURPOSES in DPV |
Term | ProvideOfficialStatistics | Prefix | dpv |
---|---|---|---|
Label | Provide Official Statistics | ||
IRI | https://w3id.org/dpv#ProvideOfficialStatistics | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PublicBenefit → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with facilitating the development, production and dissemination of reliable official statistics | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | ProvidePersonalisedRecommendations | Prefix | dpv |
---|---|---|---|
Label | Provide Personalised Recommendations | ||
IRI | https://w3id.org/dpv#ProvidePersonalisedRecommendations | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServicePersonalisation → dpv:Personalisation → dpv:Purpose | ||
Broader/Parent types | dpv:ServicePersonalisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with creating and providing personalised recommendations | ||
Source | SPECIAL Project | ||
Date Created | 2019-11-26 | ||
Date Modified | 2022-10-14 | ||
Contributors | Harshvardhan J. Pandit, Rudy Jacob | ||
See More: | section PURPOSES in DPV |
Term | ProvideProductRecommendations | Prefix | dpv |
---|---|---|---|
Label | Provide Product Recommendations | ||
IRI | https://w3id.org/dpv#ProvideProductRecommendations | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ProvidePersonalisedRecommendations → dpv:ServicePersonalisation → dpv:Personalisation → dpv:Purpose | ||
Broader/Parent types | dpv:ProvidePersonalisedRecommendations → dpv:ServicePersonalisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with creating and providing product recommendations e.g. suggest similar products | ||
Related | svpu:Marketing | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-10-14 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | ProviderStandardFormContract | Prefix | dpv |
---|---|---|---|
Label | Provider Standard Form Contract | ||
IRI | https://w3id.org/dpv#ProviderStandardFormContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract where the terms and conditions are determined by parties in the role of a 'provider', and the other parties have negligible or no ability to negotiate the terms and conditions | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | Pseudonymisation | Prefix | dpv |
---|---|---|---|
Label | Pseudonymisation | ||
IRI | https://w3id.org/dpv#Pseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Pseudonymisation means the processing of personal data in such a manner that the personal data can no longer be attributed to a specific data subject without the use of additional information, provided that such additional information is kept separately and is subject to technical and organisational measures to ensure that the personal data are not attributed to an identified or identifiable natural person; | ||
Source | GDPR Art.4-5 | ||
Date Created | 2019-04-05 | ||
Date Modified | 2022-11-24 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar, Maya Borges, Damien Desfontaines | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Pseudonymise | Prefix | dpv |
---|---|---|---|
Label | Pseudonymise | ||
IRI | https://w3id.org/dpv#Pseudonymise | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Transform → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to replace personal identifiable information by artificial identifiers | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
Date Modified | 2022-10-14 | ||
See More: | section PROCESSING in DPV |
Term | PseudonymisedData | Prefix | dpv |
---|---|---|---|
Label | Pseudonymised Data | ||
IRI | https://w3id.org/dpv#PseudonymisedData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:PersonalData → dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Pseudonymised Data is data that has gone a partial or incomplete anonymisation process by replacing the identifiable information with artificial identifiers or 'pseudonyms', and is still considered as personal data | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DPV |
Term | PublicBenefit | Prefix | dpv |
---|---|---|---|
Label | Public Benefit | ||
IRI | https://w3id.org/dpv#PublicBenefit | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes undertaken and intended to provide benefit to public or society | ||
Date Created | 2024-02-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | PublicDataSource | Prefix | dpv |
---|---|---|---|
Label | Public Data Source | ||
IRI | https://w3id.org/dpv#PublicDataSource | ||
Type | rdfs:Class, skos:Concept, dpv:DataSource | ||
Broader/Parent types | dpv:DataSource → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSource | ||
Definition | A source of data that is publicly accessible or available | ||
Usage Note | The term 'Public' is used here in a broad sense. Actual consideration of what is 'Public Data' can vary based on several contextual or jurisdictional factors such as definition of open, methods of access, permissions and licenses. | ||
Date Created | 2022-01-26 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | PublicInterest | Prefix | dpv |
---|---|---|---|
Label | Public Interest | ||
IRI | https://w3id.org/dpv#PublicInterest | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Activities are necessary or beneficial for interest of the public or society at large | ||
Date Created | 2021-04-21 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section LEGAL-BASIS in DPV |
Term | PublicInterestCompleted | Prefix | dpv |
---|---|---|---|
Label | Public Interest Completed | ||
IRI | https://w3id.org/dpv#PublicInterestCompleted | ||
Type | rdfs:Class, skos:Concept, dpv:PublicInterestStatus | ||
Broader/Parent types | dpv:PublicInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the public interest activity has been completed | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | PublicInterestObjected | Prefix | dpv |
---|---|---|---|
Label | Public Interest Objected | ||
IRI | https://w3id.org/dpv#PublicInterestObjected | ||
Type | rdfs:Class, skos:Concept, dpv:PublicInterestStatus | ||
Broader/Parent types | dpv:PublicInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the public interest activity was objected to by the Data Subject or another relevant entity | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | PublicInterestOngoing | Prefix | dpv |
---|---|---|---|
Label | Public Interest Ongoing | ||
IRI | https://w3id.org/dpv#PublicInterestOngoing | ||
Type | rdfs:Class, skos:Concept, dpv:PublicInterestStatus | ||
Broader/Parent types | dpv:PublicInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the public interest activity is ongoing | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | PublicInterestPending | Prefix | dpv |
---|---|---|---|
Label | Public Interest Pending | ||
IRI | https://w3id.org/dpv#PublicInterestPending | ||
Type | rdfs:Class, skos:Concept, dpv:PublicInterestStatus | ||
Broader/Parent types | dpv:PublicInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the public interest activity has not started | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | PublicInterestStatus | Prefix | dpv |
---|---|---|---|
Label | Public Interest Status | ||
IRI | https://w3id.org/dpv#PublicInterestStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status associated with use of Public Interest as a legal basis | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | PublicLocation | Prefix | dpv |
---|---|---|---|
Label | Public Location | ||
IRI | https://w3id.org/dpv#PublicLocation | ||
Type | rdfs:Class, skos:Concept, dpv:Location | ||
Broader/Parent types | dpv:LocalLocation → dpv:LocationLocality → dpv:Location | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | Location that is or can be accessed by the public | ||
Date Created | 2022-10-22 | ||
Contributors | Georg P. Krog | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | PublicPolicyMaking | Prefix | dpv |
---|---|---|---|
Label | Public Policy Making | ||
IRI | https://w3id.org/dpv#PublicPolicyMaking | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PublicBenefit → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with public policy making, such as the development of new laws | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | PublicRegisterOfEntities | Prefix | dpv |
---|---|---|---|
Label | Public Register of Entities | ||
IRI | https://w3id.org/dpv#PublicRegisterOfEntities | ||
Type | rdfs:Class, skos:Concept | ||
Definition | A publicly available list of entities e.g. to indicate which entities perform a certain activity within a certain location or jurisdiction | ||
Date Created | 2024-06-11 | ||
Contributors | Beatriz Esteves | ||
See More: | section ENTITIES in DPV |
Term | PublicRelations | Prefix | dpv |
---|---|---|---|
Label | Public Relations | ||
IRI | https://w3id.org/dpv#PublicRelations | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Marketing → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with managing and conducting public relations processes, including creating goodwill for the organisation | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-01 | ||
Contributors | Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | Purpose | Prefix | dpv |
---|---|---|---|
Label | Purpose | ||
IRI | https://w3id.org/dpv#Purpose | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purpose or (broader) Goal associated with data or technology | ||
Usage Note | The purpose or goal here is intended to sufficiently describe the intention or objective of why the data or technology is being used, and should be broader than mere technical descriptions of achieving a capability. For example, "Analyse Data" is an abstract purpose with no indication of what the analyses is for as compared to a purpose such as "Marketing" or "Service Provision" which provide clarity and comprehension of the 'purpose' and can be enhanced with additional descriptions. Such modelling is in line with regulatory requirements regarding the specificity of purposes, for example in GDPR | ||
Examples | dex:E0003 :: Extending multiple conceptsdex:E0004 :: Interoperability of extended concepts across use-casesdex:E0007 :: Extending Purposes and adding human-readable descriptionsdex:E0008 :: Using NACE codes to restrict Purposesdex:E0040 :: Extending a purpose and using human-readable descriptionsdex:E0041 :: Indicating purposes associated with a Servicedex:E0042 :: Indicating legal compliance as a purpose along with the relevant lawdex:E0043 :: Indicating sector or domain and associating it with a purpose |
||
Source | SPECIAL Project | ||
Related | spl:AnyPurpose | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-04-14 | ||
Contributors | Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Delaram Golpayegani | ||
See More: | section PURPOSES in DEX |
Term | QuantumCryptography | Prefix | dpv |
---|---|---|---|
Label | Quantum Cryptography | ||
IRI | https://w3id.org/dpv#QuantumCryptography | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Cryptographic methods that utilise quantum mechanical properties to perform cryptographic tasks | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Query | Prefix | dpv |
---|---|---|---|
Label | Query | ||
IRI | https://w3id.org/dpv#Query | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Consult → dpv:Use → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to query or make enquiries over data | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING in DPV |
Term | RandomLocation | Prefix | dpv |
---|---|---|---|
Label | Random Location | ||
IRI | https://w3id.org/dpv#RandomLocation | ||
Type | rdfs:Class, skos:Concept, dpv:LocationFixture | ||
Broader/Parent types | dpv:LocationFixture | ||
Definition | Location that is random or unknown | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | ReaffirmConsent | Prefix | dpv |
---|---|---|---|
Label | Reaffirm Consent | ||
IRI | https://w3id.org/dpv#ReaffirmConsent | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ConsentControl → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasConsentControl, dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Control for affirming consent | ||
Usage Note | Indicates how the controller (with dpv:ObtainConsent) or data subject (with dpv:ProvideConsent) can reaffirm consent e.g. used with dpv:isExercisedAt | ||
Date Created | 2024-05-11 | ||
See More: | section LEGAL-BASIS-CONSENT-CONTROLS in DPV |
Term | RecertificationPolicy | Prefix | dpv |
---|---|---|---|
Label | Recertification Policy | ||
IRI | https://w3id.org/dpv#RecertificationPolicy | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Policy → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasPolicy, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Policy regarding repetition or renewal of existing certification(s) | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-04-14 | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Recipient | Prefix | dpv |
---|---|---|---|
Label | Recipient | ||
IRI | https://w3id.org/dpv#Recipient | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Entities that receive data or technologies | ||
Usage Note | Recipients that receive personal data can be a Third Party, Data Controller, or Data Processor. | ||
Source | GDPR Art.4-9g, SPECIAL Project | ||
Related | spl:AnyRecipient | ||
Date Created | 2019-04-05 | ||
Date Modified | 2024-05-21 | ||
Contributors | Axel Polleres, Javier Fernández | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | RecipientInformed | Prefix | dpv |
---|---|---|---|
Label | Recipient Informed | ||
IRI | https://w3id.org/dpv#RecipientInformed | ||
Type | rdfs:Class, skos:Concept, dpv:EntityInformedStatus | ||
Broader/Parent types | dpv:EntityInformed → dpv:EntityInformedStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInformedStatus, dpv:hasStatus | ||
Definition | Status indicating Recipient has been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | RecipientUninformed | Prefix | dpv |
---|---|---|---|
Label | Recipient Uninformed | ||
IRI | https://w3id.org/dpv#RecipientUninformed | ||
Type | rdfs:Class, skos:Concept, dpv:EntityInformedStatus | ||
Broader/Parent types | dpv:EntityUninformed → dpv:EntityInformedStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasInformedStatus, dpv:hasStatus | ||
Definition | Status indicating Recipient is uninformed i.e. has not been informed about the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | Record | Prefix | dpv |
---|---|---|---|
Label | Record | ||
IRI | https://w3id.org/dpv#Record | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Obtain → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to make a record (especially media) | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | RecordManagement | Prefix | dpv |
---|---|---|---|
Label | Record Management | ||
IRI | https://w3id.org/dpv#RecordManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with manage creation, storage, and use of records relevant to operations, events, and processes e.g. to store logs or access requests | ||
Usage Note | This purpose relates specifically for record creation and management. This can be combined or used along with other purposes to express intentions such as records for legal compliance or vendor payments. | ||
Date Created | 2021-09-01 | ||
Contributors | Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | RecordsOfActivities | Prefix | dpv |
---|---|---|---|
Label | Records of Activities | ||
IRI | https://w3id.org/dpv#RecordsOfActivities | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Records of activities within some context such as maintenance tasks or governance functions | ||
Usage Note | Records can be any information associated with the activity e.g. logs, summaries. | ||
Date Created | 2021-09-08 | ||
Date Modified | 2024-05-05 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Reformat | Prefix | dpv |
---|---|---|---|
Label | Reformat | ||
IRI | https://w3id.org/dpv#Reformat | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Format → dpv:Structure → dpv:Organise → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to rearrange or restructure data to change its form | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves | ||
See More: | section PROCESSING in DPV |
Term | RefuseContract | Prefix | dpv |
---|---|---|---|
Label | Refuse Contract | ||
IRI | https://w3id.org/dpv#RefuseContract | ||
Type | rdfs:Class, skos:Concept | ||
Definition | Control for refusing a contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CONTROL in DPV |
Term | Region | Prefix | dpv |
---|---|---|---|
Label | Region | ||
IRI | https://w3id.org/dpv#Region | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Country → dpv:Location | ||
Object of relation | dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | A region is an area or site that is considered a location | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | RegionalAuthority | Prefix | dpv |
---|---|---|---|
Label | Regional Authority | ||
IRI | https://w3id.org/dpv#RegionalAuthority | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Authority → dpv:GovernmentalOrganisation → dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasAuthority, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | An authority tasked with overseeing legal compliance for a region | ||
Source | ADMS controlled vocabulary | ||
Date Created | 2022-02-02 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-AUTHORITY in DPV |
Term | RegionalScale | Prefix | dpv |
---|---|---|---|
Label | Regional Scale | ||
IRI | https://w3id.org/dpv#RegionalScale | ||
Type | rdfs:Class, skos:Concept, dpv:GeographicCoverage | ||
Broader/Parent types | dpv:GeographicCoverage → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasGeographicCoverage, dpv:hasScale | ||
Definition | Geographic coverage spanning a specific region or regions | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | RegulatorySandbox | Prefix | dpv |
---|---|---|---|
Label | Regulatory Sandbox | ||
IRI | https://w3id.org/dpv#RegulatorySandbox | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Safeguard → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Mechanism used by regulators and businesses for gauging the compatibility of regulations and innovative products, particularly in the context of digitalisation, in a controlled real-world environment with appropriate safeguards in place | ||
Source | EU Council Regulatory sandboxes and experimentation clauses as tools for better regulation | ||
Date Created | 2024-05-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | RemoteLocation | Prefix | dpv |
---|---|---|---|
Label | Remote Location | ||
IRI | https://w3id.org/dpv#RemoteLocation | ||
Type | rdfs:Class, skos:Concept, dpv:Location | ||
Broader/Parent types | dpv:LocationLocality → dpv:Location | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | Location is remote i.e. not local | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | Remove | Prefix | dpv |
---|---|---|---|
Label | Remove | ||
IRI | https://w3id.org/dpv#Remove | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to destruct or erase data | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | RenewedConsentGiven | Prefix | dpv |
---|---|---|---|
Label | Renewed Consent Given | ||
IRI | https://w3id.org/dpv#RenewedConsentGiven | ||
Type | rdfs:Class, skos:Concept, dpv:ConsentStatus | ||
Broader/Parent types | dpv:ConsentStatusValidForProcessing → dpv:ConsentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasConsentStatus, dpv:hasContext, dpv:hasStatus | ||
Definition | The state where a previously given consent has been 'renewed' or 'refreshed' or 'reaffirmed' to form a new instance of given consent | ||
Usage Note | An example of this state is when a previously given consent has expired, and the individual is presented a notice regarding continuing associated processing operations - to which they agree. This state can be useful to keep track of 'reconfirmed' or 'refreshed' consent within consent records, assist notices and contextual agents to create better consenting dialogues, and assist with specific legal obligations related to subsequent consenting | ||
Source | GConsent | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-STATUS in DPV |
Term | RepairImpairments | Prefix | dpv |
---|---|---|---|
Label | Repair Impairments | ||
IRI | https://w3id.org/dpv#RepairImpairments | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with identifying, rectifying, or otherwise undertaking activities intended to fix or repair impairments to existing functionalities | ||
Usage Note | An example of identifying and rectifying impairments is the process of finding and fixing errors in products, commonly referred to as debugging | ||
Date Created | 2022-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | Representative | Prefix | dpv |
---|---|---|---|
Label | Representative | ||
IRI | https://w3id.org/dpv#Representative | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:LegalEntity → dpv:Entity | ||
Subject of relation | dpv:isRepresentativeFor | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasRepresentative, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | A representative of a legal entity | ||
Examples | dex:E0019 :: Indicating Entity Information, including DPO and Representativesdex:E0032 :: Indicating Controller identity and details of representative |
||
Source | GDPR Art.27 | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section ENTITIES in DEX |
Term | RequestAccepted | Prefix | dpv |
---|---|---|---|
Label | Request Accepted | ||
IRI | https://w3id.org/dpv#RequestAccepted | ||
Type | rdfs:Class, skos:Concept, dpv:RequestStatus | ||
Broader/Parent types | dpv:RequestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasRequestStatus, dpv:hasStatus | ||
Definition | State of a request being accepted towards fulfilment | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | RequestAcknowledged | Prefix | dpv |
---|---|---|---|
Label | Request Acknowledged | ||
IRI | https://w3id.org/dpv#RequestAcknowledged | ||
Type | rdfs:Class, skos:Concept, dpv:RequestStatus | ||
Broader/Parent types | dpv:RequestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasRequestStatus, dpv:hasStatus | ||
Definition | State of a request being acknowledged | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | RequestActionDelayed | Prefix | dpv |
---|---|---|---|
Label | Request Action Delayed | ||
IRI | https://w3id.org/dpv#RequestActionDelayed | ||
Type | rdfs:Class, skos:Concept, dpv:RequestStatus | ||
Broader/Parent types | dpv:RequestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasRequestStatus, dpv:hasStatus | ||
Definition | State of a request being delayed towards fulfilment | ||
Examples | dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requests |
||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DEX |
Term | RequestedServiceProvision | Prefix | dpv |
---|---|---|---|
Label | Requested Service Provision | ||
IRI | https://w3id.org/dpv#RequestedServiceProvision | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with delivering services as requested by user or consumer | ||
Usage Note | The use of 'request' here includes where an user explicitly asks for the service and also when an established contract requires the provision of the service | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | RequestFulfilled | Prefix | dpv |
---|---|---|---|
Label | Request Fulfilled | ||
IRI | https://w3id.org/dpv#RequestFulfilled | ||
Type | rdfs:Class, skos:Concept, dpv:RequestStatus | ||
Broader/Parent types | dpv:RequestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasRequestStatus, dpv:hasStatus | ||
Definition | State of a request being fulfilled | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | RequestInitiated | Prefix | dpv |
---|---|---|---|
Label | Request Initiated | ||
IRI | https://w3id.org/dpv#RequestInitiated | ||
Type | rdfs:Class, skos:Concept, dpv:RequestStatus | ||
Broader/Parent types | dpv:RequestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasRequestStatus, dpv:hasStatus | ||
Definition | State of a request being initiated | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | RequestRejected | Prefix | dpv |
---|---|---|---|
Label | Request Rejected | ||
IRI | https://w3id.org/dpv#RequestRejected | ||
Type | rdfs:Class, skos:Concept, dpv:RequestStatus | ||
Broader/Parent types | dpv:RequestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasRequestStatus, dpv:hasStatus | ||
Definition | State of a request being rejected towards non-fulfilment | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | RequestRequiredActionPerformed | Prefix | dpv |
---|---|---|---|
Label | Request Required Action Performed | ||
IRI | https://w3id.org/dpv#RequestRequiredActionPerformed | ||
Type | rdfs:Class, skos:Concept, dpv:RequestStatus | ||
Broader/Parent types | dpv:RequestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasRequestStatus, dpv:hasStatus | ||
Definition | State of a request's required action having been performed by the other party | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | RequestRequiresAction | Prefix | dpv |
---|---|---|---|
Label | Request Requires Action | ||
IRI | https://w3id.org/dpv#RequestRequiresAction | ||
Type | rdfs:Class, skos:Concept, dpv:RequestStatus | ||
Broader/Parent types | dpv:RequestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasRequestStatus, dpv:hasStatus | ||
Definition | State of a request requiring an action to be performed from another party | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | RequestStatus | Prefix | dpv |
---|---|---|---|
Label | Request Status | ||
IRI | https://w3id.org/dpv#RequestStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasRequestStatus, dpv:hasStatus | ||
Definition | Status associated with requests | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | RequestStatusQuery | Prefix | dpv |
---|---|---|---|
Label | Request Status Query | ||
IRI | https://w3id.org/dpv#RequestStatusQuery | ||
Type | rdfs:Class, skos:Concept, dpv:RequestStatus | ||
Broader/Parent types | dpv:RequestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasRequestStatus, dpv:hasStatus | ||
Definition | State of a request's status being queried | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | RequestUnfulfilled | Prefix | dpv |
---|---|---|---|
Label | Request Unfulfilled | ||
IRI | https://w3id.org/dpv#RequestUnfulfilled | ||
Type | rdfs:Class, skos:Concept, dpv:RequestStatus | ||
Broader/Parent types | dpv:RequestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasRequestStatus, dpv:hasStatus | ||
Definition | State of a request being unfulfilled | ||
Date Created | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | Required | Prefix | dpv |
---|---|---|---|
Label | Required | ||
IRI | https://w3id.org/dpv#Required | ||
Type | rdfs:Class, skos:Concept, dpv:Necessity | ||
Broader/Parent types | dpv:Necessity → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasNecessity | ||
Definition | Indication of 'required' or 'necessary' | ||
Date Created | 2022-02-13 | ||
Contributors | Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves | ||
See More: | section CONTEXT in DPV |
Term | ResearchAndDevelopment | Prefix | dpv |
---|---|---|---|
Label | Research and Development | ||
IRI | https://w3id.org/dpv#ResearchAndDevelopment | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with conducting research and development for new methods, products, or services | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | ResidualRisk | Prefix | dpv |
---|---|---|---|
Label | Residual Risk | ||
IRI | https://w3id.org/dpv#ResidualRisk | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Risk → dpv:RiskConcept | ||
Subject of relation | dpv:isResidualRiskOf | ||
Object of relation | dpv:hasResidualRisk, dpv:hasRisk, dpv:isResidualRiskOf, dpv:mitigatesRisk | ||
Definition | Risk remaining after treatment or mitigation | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risks |
||
Date Created | 2024-06-16 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DEX |
Term | Restrict | Prefix | dpv |
---|---|---|---|
Label | Restrict | ||
IRI | https://w3id.org/dpv#Restrict | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Transform → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to apply a restriction on the processing of specific records | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Retrieve | Prefix | dpv |
---|---|---|---|
Label | Retrieve | ||
IRI | https://w3id.org/dpv#Retrieve | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Use → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to retrieve data, often in an automated manner | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | ReversingProcessEffects | Prefix | dpv |
---|---|---|---|
Label | Reversing Process Effects | ||
IRI | https://w3id.org/dpv#ReversingProcessEffects | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can reverse effects of specified context | ||
Usage Note | Effects refer to consequences and impacts arising from the process or from the outputs of a process | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | ReversingProcessInput | Prefix | dpv |
---|---|---|---|
Label | Reversing Process Input | ||
IRI | https://w3id.org/dpv#ReversingProcessInput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can reverse input of specified context | ||
Usage Note | Reversion can be considered a form of correction in some instances. We welcome inputs to further explore and define this relation between correction and reversion concepts. | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | ReversingProcessOutput | Prefix | dpv |
---|---|---|---|
Label | Reversing Process Output | ||
IRI | https://w3id.org/dpv#ReversingProcessOutput | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can reverse output of specified context | ||
Usage Note | Reversing of outputs indicate discarding the output and going back to the previous output. This is different from correction of output which allows modification of the output - implying continuation of the process. | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | ReviewImpactAssessment | Prefix | dpv |
---|---|---|---|
Label | Review Impact Assessment | ||
IRI | https://w3id.org/dpv#ReviewImpactAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:ImpactAssessment → dpv:RiskAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:ReviewProcedure → dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures to review impact assessments in terms of continued validity, adequacy for intended purposes, and conformance of processes with findings | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | ReviewProcedure | Prefix | dpv |
---|---|---|---|
Label | Review Procedure | ||
IRI | https://w3id.org/dpv#ReviewProcedure | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A procedure or process that reviews the correctness and validity of other procedures and policies e.g. to ensure continued validity, adequacy for intended purposes, and conformance of processes with findings | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Right | Prefix | dpv |
---|---|---|---|
Label | Right | ||
IRI | https://w3id.org/dpv#Right | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasRight | ||
Definition | The right(s) applicable, provided, or expected | ||
Usage Note | A 'right' is a legal, social, or ethical principle of freedom or entitlement which dictate the norms regarding what is allowed or owed. Rights as a concept encompass a broad area of norms and entities, and are not specific to Individuals or Data Protection / Privacy. For individual specific rights, see dpv:DataSubjectRight | ||
Examples | dex:E0067 :: Indicating applicable rights |
||
Date Created | 2020-11-18 | ||
Contributors | Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog | ||
See More: | section RIGHTS in DEX |
Term | RightExerciseActivity | Prefix | dpv |
---|---|---|---|
Label | Right Exercise Activity | ||
IRI | https://w3id.org/dpv#RightExerciseActivity | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Subject of relation | dct:isPartOf, foaf:page, dpv:hasJustification, dpv:hasRecipient, dpv:hasStatus, dpv:isAfter, dpv:isBefore, dpv:isImplementedByEntity | ||
Object of relation | dct:hasPart, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isAfter, dpv:isBefore | ||
Definition | An activity representing an exercising of an active right | ||
Usage Note | There may be multiple activities associated with exercising and fulfilling rights. See the RightExerciseRecord concept for record-keeping of such activities in a cohesive manner. | ||
Examples | dex:E0059 :: Exercising the right to rectification with contesting accuracy of information as justification |
||
Date Created | 2022-11-02 | ||
Contributors | Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan | ||
See More: | section RIGHTS in DEX |
Term | RightExerciseNotice | Prefix | dpv |
---|---|---|---|
Label | Right Exercise Notice | ||
IRI | https://w3id.org/dpv#RightExerciseNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightNotice → dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isExercisedAt | ||
Definition | Information associated with exercising of an active right such as where and how to exercise the right, information required for it, or updates on an exercised rights request | ||
Usage Note | This concept is intended for providing information regarding a right exercise. For specific instances of such exercises, see RightExerciseActivity and RightExerciseRecord. | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan | ||
See More: | section RIGHTS in DPV |
Term | RightExerciseRecord | Prefix | dpv |
---|---|---|---|
Label | Right Exercise Record | ||
IRI | https://w3id.org/dpv#RightExerciseRecord | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Record → dpv:Obtain → dpv:Processing | ||
Subject of relation | dct:hasPart | ||
Object of relation | dct:isPartOf, dpv:hasProcessing | ||
Definition | Record of a Right being exercised | ||
Usage Note | This concept represents a record of one or more right exercise activities, such as those associated with a single data subject or service or entity | ||
Examples | dex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure |
||
Date Created | 2022-11-02 | ||
Contributors | Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan | ||
See More: | section RIGHTS in DEX |
Term | RightFulfilmentNotice | Prefix | dpv |
---|---|---|---|
Label | Right Fulfilment Notice | ||
IRI | https://w3id.org/dpv#RightFulfilmentNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightExerciseNotice → dpv:RightNotice → dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isExercisedAt | ||
Definition | Notice provided regarding fulfilment of a right | ||
Usage Note | This notice is associated with situations where information is provided with the intention of progressing the fulfilment of a right. For example, a notice asking for more information regarding the scope of the right, or providing information on where to access the data provided under a right. | ||
Date Created | 2022-11-02 | ||
Contributors | Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section RIGHTS in DPV |
Term | RightNonFulfilmentNotice | Prefix | dpv |
---|---|---|---|
Label | Right Non-Fulfilment Notice | ||
IRI | https://w3id.org/dpv#RightNonFulfilmentNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RightExerciseNotice → dpv:RightNotice → dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure, dpv:isExercisedAt | ||
Definition | Notice provided regarding non-fulfilment of a right | ||
Usage Note | This notice is associated with situations where information is provided with the intention of communicating non-fulfilment of a right. For example, to provide justifications on why a right could not be fulfilled or providing information about another entity who should be approached for exercising this right. | ||
Examples | dex:E0058 :: Expressing a right exercise request is delayed due to high volume of requestsdex:E0061 :: Associating justifications with right exercise non-fulfilment |
||
Date Created | 2022-11-02 | ||
Contributors | Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section RIGHTS in DEX |
Term | RightNotice | Prefix | dpv |
---|---|---|---|
Label | Right Notice | ||
IRI | https://w3id.org/dpv#RightNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Information associated with rights, such as which rights exist, when and where they are applicable, and other relevant information | ||
Usage Note | This concept also covers information about rights exercise, with dpv:RightExerciseNotice specifically representing information provided in connection with exercising of rights. Both notices may be needed, e.g. RightNotice for providing information about existence and exercise of rights, and RightExerciseNotice for providing additional information specifically about exercise of rights - such as to request more information or provide updates on an exercised rights request | ||
Date Created | 2024-06-16 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RIGHTS in DPV |
Term | RightsFulfillment | Prefix | dpv |
---|---|---|---|
Label | Rights Fulfillment | ||
IRI | https://w3id.org/dpv#RightsFulfillment | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:LegalObligation → dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Purposes associated with the fulfillment of rights specified in law | ||
Usage Note | Where Rights Fulfillment includes activities that are not legal obligations, for example conducting Identity Verification, the documentation should indicate this by expressing them as separate purposes within the same activity | ||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | RightsImpactAssessment | Prefix | dpv |
---|---|---|---|
Label | Rights Impact Assessment | ||
IRI | https://w3id.org/dpv#RightsImpactAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:ImpactAssessment → dpv:RiskAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasImpactAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Impact assessment which involves determining the impact on rights and freedoms | ||
Usage Note | The rights and freedoms may be those defined in law or other norms, and may be bound to a jurisdiction | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | RightsManagement | Prefix | dpv |
---|---|---|---|
Label | Rights Management | ||
IRI | https://w3id.org/dpv#RightsManagement | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods associated with rights management where 'rights' refer to controlling who can do what with a resource | ||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Risk | Prefix | dpv |
---|---|---|---|
Label | Risk | ||
IRI | https://w3id.org/dpv#Risk | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:RiskConcept | ||
Subject of relation | dpv:hasResidualRisk, dpv:hasRiskLevel, dpv:isMitigatedByMeasure | ||
Object of relation | dpv:hasRisk, dpv:isResidualRiskOf, dpv:mitigatesRisk | ||
Definition | A risk or possibility or uncertainty of negative effects, impacts, or consequences | ||
Usage Note | Risks can be associated with one or more different concepts such as purpose, processing, personal data, technical or organisational measure | ||
Examples | dex:E0027 :: Indicating risks, consequences, and impactsdex:E0068 :: Using DPV and RISK extension to represent risksdex:E0071 :: Using risk controls to express how tech/org measures address the risk |
||
Date Created | 2020-11-18 | ||
Date Modified | 2024-08-16 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DEX |
Term | RiskAssessment | Prefix | dpv |
---|---|---|---|
Label | Risk Assessment | ||
IRI | https://w3id.org/dpv#RiskAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment involving identification, analysis, and evaluation of risk | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | RiskConcept | Prefix | dpv |
---|---|---|---|
Label | Risk Concept | ||
IRI | https://w3id.org/dpv#RiskConcept | ||
Type | rdfs:Class, skos:Concept | ||
Definition | Parent concept for combining concepts associated with risk assessment such as actual and potential Risk, Risk Source, Consequences, and Impacts | ||
Usage Note | RiskConcept is a generic concept used for creation of specific taxonomies in the RISK extension to provide guidance on how a concept can potentially be a risk, risk source, consequence, and impact. It is not intended to be used directly and is only created for organisation of concepts in DPV vocabularies | ||
Date Created | 2024-08-16 | ||
Contributors | Delaram Golpayegani, Rob Brennan, Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | RiskLevel | Prefix | dpv |
---|---|---|---|
Label | Risk Level | ||
IRI | https://w3id.org/dpv#RiskLevel | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasRiskLevel | ||
Definition | The magnitude of a risk expressed as an indication to aid in its management | ||
Usage Note | Risk Levels can be defined as a combination of different characteristics. For example, ISO 31073:2022 defines it as a combination of consequences and their likelihood. Another example would be the Risk Matrix where Risk Level is defined as a combination of Likelihood and Severity associated with the Risk. | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risksdex:E0071 :: Using risk controls to express how tech/org measures address the risk |
||
Date Created | 2022-07-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DEX |
Term | RiskMitigationMeasure | Prefix | dpv |
---|---|---|---|
Label | Risk Mitigation Measure | ||
IRI | https://w3id.org/dpv#RiskMitigationMeasure | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:TechnicalOrganisationalMeasure | ||
Subject of relation | dpv:mitigatesRisk | ||
Object of relation | dpv:hasTechnicalOrganisationalMeasure, dpv:isMitigatedByMeasure | ||
Definition | Measures intended to mitigate, minimise, or prevent risk. | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risks |
||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section RISK in DEX |
Term | RNGPseudonymisation | Prefix | dpv |
---|---|---|---|
Label | RNG Pseudonymisation | ||
IRI | https://w3id.org/dpv#RNGPseudonymisation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Pseudonymisation → dpv:Deidentification → dpv:DataSanitisationTechnique → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A pseudonymisation method where identifiers are substituted by a number chosen by a Random Number Generator (RNG) | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Date Modified | 2022-10-13 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | ROPA | Prefix | dpv |
---|---|---|---|
Label | Records of Processing Activities | ||
IRI | https://w3id.org/dpv#ROPA | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingRecord → dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A Record of Processing Activities (ROPA) is a document detailing processing activities | ||
Usage Note | ROPA under GDPR Art.30 has specific requirements regarding the information to be maintained. Additionally, Data Protection Authorities also provide additional information guidelines for information to be maintained in a ROPA. For more information see https://w3id.org/dpcat | ||
Date Created | 2021-09-08 | ||
Date Modified | 2024-04-14 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Rule | Prefix | dpv |
---|---|---|---|
Label | Rule | ||
IRI | https://w3id.org/dpv#Rule | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasFulfillmentsStatus, dpv:hasRule | ||
Definition | A rule describing a process or control that directs or determines if and how an activity should be conducted | ||
Examples | dex:E0030 :: Rule combining DPV with ODRL |
||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan | ||
See More: | section RULES in DEX |
Term | RuleFulfilled | Prefix | dpv |
---|---|---|---|
Label | Rule Fulfilled | ||
IRI | https://w3id.org/dpv#RuleFulfilled | ||
Type | rdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus | ||
Broader/Parent types | dpv:RuleFulfilmentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status indicating a rule has been fulfilled, completed, or satisfied | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | RuleFulfilmentStatus | Prefix | dpv |
---|---|---|---|
Label | Rule Fulfilment Status | ||
IRI | https://w3id.org/dpv#RuleFulfilmentStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status associated with a rule for indicating whether it is applicable, or has been utilised, and whether the requirements of the rule have been fulfilled or violated | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | RuleUnfulfilled | Prefix | dpv |
---|---|---|---|
Label | Rule Unfulfilled | ||
IRI | https://w3id.org/dpv#RuleUnfulfilled | ||
Type | rdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus | ||
Broader/Parent types | dpv:RuleFulfilmentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status indicating a rule has not been fulfilled nor violated | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | RuleViolated | Prefix | dpv |
---|---|---|---|
Label | Rule Violated | ||
IRI | https://w3id.org/dpv#RuleViolated | ||
Type | rdfs:Class, skos:Concept, dpv:RuleFulfilmentStatus | ||
Broader/Parent types | dpv:RuleFulfilmentStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status indicating a rule has been violated, breached, broken, or infracted | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | Safeguard | Prefix | dpv |
---|---|---|---|
Label | Safeguard | ||
IRI | https://w3id.org/dpv#Safeguard | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A safeguard is a precautionary measure for the protection against or mitigation of negative effects | ||
Usage Note | This concept is relevant given the requirement to assert safeguards in cross-border data transfers | ||
Date Created | 2021-09-22 | ||
Contributors | David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SafeguardForDataTransfer | Prefix | dpv |
---|---|---|---|
Label | Safeguard for Data Transfer | ||
IRI | https://w3id.org/dpv#SafeguardForDataTransfer | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Safeguard → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Represents a safeguard used for data transfer. Can include technical or organisational measures. | ||
Date Created | 2021-09-22 | ||
Contributors | David Hickey, Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Scale | Prefix | dpv |
---|---|---|---|
Label | Scale | ||
IRI | https://w3id.org/dpv#Scale | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasScale | ||
Definition | A measurement along some dimension | ||
Usage Note | Scales are subjective concepts that need to be defined and interpreted within the context of their application. For example, what would be small within one context could be large within another. | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Rana Saniei | ||
See More: | section PROCESSING-SCALE in DPV |
Term | ScientificResearch | Prefix | dpv |
---|---|---|---|
Label | Scientific Research | ||
IRI | https://w3id.org/dpv#ScientificResearch | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ResearchAndDevelopment → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with scientific research | ||
Source | |||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | Scope | Prefix | dpv |
---|---|---|---|
Label | Scope | ||
IRI | https://w3id.org/dpv#Scope | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasScope, dpv:isApplicableFor, dpv:isNotApplicableFor | ||
Definition | Indication of the extent or range or boundaries associated with(in) a context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | ScoringOfIndividuals | Prefix | dpv |
---|---|---|---|
Label | Scoring of Individuals | ||
IRI | https://w3id.org/dpv#ScoringOfIndividuals | ||
Type | rdfs:Class, skos:Concept, dpv:EvaluationScoring | ||
Broader/Parent types | dpv:EvaluationScoring → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext | ||
Definition | Processing that involves scoring of individuals | ||
Source | GDPR Art.4-2 | ||
Date Created | 2022-10-22 | ||
Date Modified | 2022-11-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | Screen | Prefix | dpv |
---|---|---|---|
Label | Screen | ||
IRI | https://w3id.org/dpv#Screen | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Transform → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to remove data for some criteria | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section PROCESSING in DPV |
Term | Seal | Prefix | dpv |
---|---|---|---|
Label | Seal | ||
IRI | https://w3id.org/dpv#Seal | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:CertificationSeal → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A seal or a mark indicating proof of certification to some certification or standard | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SearchFunctionalities | Prefix | dpv |
---|---|---|---|
Label | Search Functionalities | ||
IRI | https://w3id.org/dpv#SearchFunctionalities | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with providing searching, querying, or other forms of information retrieval related functionalities | ||
Date Created | 2022-11-09 | ||
Contributors | Georg P. Krog | ||
See More: | section PURPOSES in DPV |
Term | SecondaryImportance | Prefix | dpv |
---|---|---|---|
Label | Secondary Importance | ||
IRI | https://w3id.org/dpv#SecondaryImportance | ||
Type | rdfs:Class, skos:Concept, dpv:Importance | ||
Broader/Parent types | dpv:Importance → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasImportance | ||
Definition | Indication of 'secondary' or 'minor' or 'auxiliary' importance | ||
Date Created | 2022-02-11 | ||
Contributors | Harshvardhan J. Pandit, Paul Ryan, Georg P. Krog, Julian Flake, Beatriz Esteves | ||
See More: | section CONTEXT in DPV |
Term | SecretSharingSchemes | Prefix | dpv |
---|---|---|---|
Label | Secret Sharing Schemes | ||
IRI | https://w3id.org/dpv#SecretSharingSchemes | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of secret sharing schemes where the secret can only be reconstructed through combination of sufficient number of individuals | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Sector | Prefix | dpv |
---|---|---|---|
Label | Sector | ||
IRI | https://w3id.org/dpv#Sector | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasSector | ||
Definition | Sector describes the area of application or domain that indicates or restricts scope for interpretation and application of purpose e.g. Agriculture, Banking | ||
Usage Note | There are various sector codes used commonly to indicate the domain of an organisation or business. Examples include NACE (EU), ISIC (UN), SIC and NAICS (USA). | ||
Examples | dex:E0043 :: Indicating sector or domain and associating it with a purpose |
||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DEX |
Term | SecureMultiPartyComputation | Prefix | dpv |
---|---|---|---|
Label | Secure Multi-Party Computation | ||
IRI | https://w3id.org/dpv#SecureMultiPartyComputation | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods for entities to jointly compute functions without revealing inputs | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | SecureProcessingEnvironment | Prefix | dpv |
---|---|---|---|
Label | Secure Processing Environment | ||
IRI | https://w3id.org/dpv#SecureProcessingEnvironment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A physical or virtual environment supported by organisational means that integrates security and compliance requirements and allows supervising data processing actions | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SecurityAssessment | Prefix | dpv |
---|---|---|---|
Label | Security Assessment | ||
IRI | https://w3id.org/dpv#SecurityAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RiskAssessment → dpv:Assessment → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasAssessment, dpv:hasOrganisationalMeasure, dpv:hasRiskAssessment, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Assessment of security intended to identity gaps, vulnerabilities, risks, and effectiveness of controls | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | SecurityIncidentNotice | Prefix | dpv |
---|---|---|---|
Label | Security Incident Notice | ||
IRI | https://w3id.org/dpv#SecurityIncidentNotice | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notice → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasNotice, dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A notice providing information about security incident(s) | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-NOTICE in DPV |
Term | SecurityIncidentNotification | Prefix | dpv |
---|---|---|---|
Label | Security Incident Notification | ||
IRI | https://w3id.org/dpv#SecurityIncidentNotification | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:Notification → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Notification of information about security incident(s) | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SecurityIncidentRecord | Prefix | dpv |
---|---|---|---|
Label | Security Incident Record | ||
IRI | https://w3id.org/dpv#SecurityIncidentRecord | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:RecordsOfActivities → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasRecordOfActivity, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Record of a security incident | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SecurityKnowledgeTraining | Prefix | dpv |
---|---|---|---|
Label | Security Knowledge Training | ||
IRI | https://w3id.org/dpv#SecurityKnowledgeTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:StaffTraining → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Training intended to increase knowledge regarding security | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SecurityMethod | Prefix | dpv |
---|---|---|---|
Label | Security Method | ||
IRI | https://w3id.org/dpv#SecurityMethod | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods that relate to creating and providing security | ||
Date Created | 2022-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | SecurityProcedure | Prefix | dpv |
---|---|---|---|
Label | Security Procedure | ||
IRI | https://w3id.org/dpv#SecurityProcedure | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures associated with assessing, implementing, and evaluating security | ||
Date Created | 2022-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SecurityRoleProcedures | Prefix | dpv |
---|---|---|---|
Label | Security Role Procedures | ||
IRI | https://w3id.org/dpv#SecurityRoleProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to security roles | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SellDataToThirdParties | Prefix | dpv |
---|---|---|---|
Label | Sell Data to Third Parties | ||
IRI | https://w3id.org/dpv#SellDataToThirdParties | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:SellProducts → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with selling or sharing data or information to third parties | ||
Usage Note | Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | SellInsightsFromData | Prefix | dpv |
---|---|---|---|
Label | Sell Insights from Data | ||
IRI | https://w3id.org/dpv#SellInsightsFromData | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:SellProducts → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with selling or sharing insights obtained from analysis of data | ||
Usage Note | Sell here means exchange, submit, or provide in return for direct or indirect compensation. Was subclass of commercial interest, changed to reflect selling something | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | SellProducts | Prefix | dpv |
---|---|---|---|
Label | Sell Products | ||
IRI | https://w3id.org/dpv#SellProducts | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with selling products or services | ||
Usage Note | Sell here means exchange, submit, or provide in return for direct or indirect compensation. | ||
Date Created | 2021-09-08 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | SellProductsToDataSubject | Prefix | dpv |
---|---|---|---|
Label | Sell Products to Data Subject | ||
IRI | https://w3id.org/dpv#SellProductsToDataSubject | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:SellProducts → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with selling products or services to the user, consumer, or data subjects | ||
Usage Note | Sell Products here refers to processing necessary to provide and complete a sale to customers. It should not be confused with providing services with a cost based on an established agreement. | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | SensitiveData | Prefix | dpv |
---|---|---|---|
Label | Sensitive Data | ||
IRI | https://w3id.org/dpv#SensitiveData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data deemed sensitive | ||
Date Created | 2024-02-14 | ||
See More: | section PERSONAL-DATA in DPV |
Term | SensitiveNonPersonalData | Prefix | dpv |
---|---|---|---|
Label | Sensitive Non Personal Data | ||
IRI | https://w3id.org/dpv#SensitiveNonPersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:SensitiveData → dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Non-personal data deemed sensitive | ||
Source | |||
Date Created | 2024-02-14 | ||
See More: | section PERSONAL-DATA in DPV |
Term | SensitivePersonalData | Prefix | dpv |
---|---|---|---|
Label | Sensitive Personal Data | ||
IRI | https://w3id.org/dpv#SensitivePersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:PersonalData → dpv:Data | ||
Broader/Parent types | dpv:SensitiveData → dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Personal data that is considered 'sensitive' in terms of privacy and/or impact, and therefore requires additional considerations and/or protection | ||
Usage Note | Sensitivity' is a matter of context, and may be defined within legal frameworks. For GDPR, Special categories of personal data are considered a subset of sensitive data. To illustrate the difference between the two, consider the situation where Location data is collected, and which is considered 'sensitive' but not 'special'. As a probable rule, sensitive data require additional considerations whereas special category data requires additional legal basis / justifications. | ||
Examples | dex:E0010 :: Indicating personal data is sensitive or special categorydex:E0045 :: Indicating data belongs to sensitive or special category |
||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DEX |
Term | SensitivityLevel | Prefix | dpv |
---|---|---|---|
Label | Sensitivity Level | ||
IRI | https://w3id.org/dpv#SensitivityLevel | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Severity | ||
Object of relation | dpv:hasSensitivityLevel, dpv:hasSeverity | ||
Definition | Sensitivity' reflects the risk of impact if not secured or utilised with appropriate measures and controls e.g. for sensitive data | ||
Usage Note | ISO/IEC TS 38505-3:2021 defines 'data sensitivity' as the potential harm of unauthorised disclosure. DPV's use of the concept goes beyond disclosure as it refers to the level of safeguards or controls the data requires as a reflection of its 'sensitive' nature. To indicate quantified levels of sensitivity, e.g. "high sensitivity", instances of severity can be directly used or specialised | ||
Date Created | 2023-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | Service | Prefix | dpv |
---|---|---|---|
Label | Service | ||
IRI | https://w3id.org/dpv#Service | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Process | ||
Subject of relation | dpv:hasServiceConsumer, dpv:hasServiceProvider | ||
Object of relation | dpv:hasProcess, dpv:hasService | ||
Definition | A service is a process where one entity provides some benefit or assistance to another entity | ||
Usage Note | Service Provider and Service Consumer reflect the roles associated with a service. 'Service' as a process is a distinct concept from the use of 'service' as a provision method in Tech extension | ||
Examples | dex:E0031 :: Using Service to group related processesdex:E0041 :: Indicating purposes associated with a Service |
||
Date Created | 2024-05-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESS in DEX |
Term | ServiceConsumer | Prefix | dpv |
---|---|---|---|
Label | Service Consumer | ||
IRI | https://w3id.org/dpv#ServiceConsumer | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasServiceConsumer, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | The entity that consumes or receives the service | ||
Date Created | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | ServiceLevelAgreement | Prefix | dpv |
---|---|---|---|
Label | Service Legvel Agreement (SLA) | ||
IRI | https://w3id.org/dpv#ServiceLevelAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract regarding the provision of a service which outlines the acceptable metrics and performance of the service for the consumer | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | ServiceOptimisation | Prefix | dpv |
---|---|---|---|
Label | Service Optimisation | ||
IRI | https://w3id.org/dpv#ServiceOptimisation | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with optimisation of services or activities | ||
Usage Note | Subclass of ServiceProvision since optimisation is usually considered part of providing services | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | ServicePersonalisation | Prefix | dpv |
---|---|---|---|
Label | Service Personalisation | ||
IRI | https://w3id.org/dpv#ServicePersonalisation | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Personalisation → dpv:Purpose | ||
Broader/Parent types | dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with providing personalisation within services or product or activities | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | ServiceProvider | Prefix | dpv |
---|---|---|---|
Label | Service Provider | ||
IRI | https://w3id.org/dpv#ServiceProvider | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasServiceProvider, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | The entity that provides a service | ||
Date Created | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | ServiceProvision | Prefix | dpv |
---|---|---|---|
Label | Service Provision | ||
IRI | https://w3id.org/dpv#ServiceProvision | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with providing service or product or activities | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | ServiceRegistration | Prefix | dpv |
---|---|---|---|
Label | Service Registration | ||
IRI | https://w3id.org/dpv#ServiceRegistration | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with registering users and collecting information required for providing a service | ||
Usage Note | An example of service registration is to provide a form that collects information such as preferred language or media format for downloading a movie | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | ServiceUsageAnalytics | Prefix | dpv |
---|---|---|---|
Label | Service Usage Analytics | ||
IRI | https://w3id.org/dpv#ServiceUsageAnalytics | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with conducting analysis and reporting related to usage of services or products | ||
Usage Note | Was "UsageAnalytics", prefixed with Service to better reflect scope | ||
Date Created | 2020-11-04 | ||
Date Modified | 2022-10-05 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | Severity | Prefix | dpv |
---|---|---|---|
Label | Severity | ||
IRI | https://w3id.org/dpv#Severity | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:hasSeverity | ||
Definition | The magnitude of being unwanted or having negative effects such as harmful impacts | ||
Usage Note | Severity can be associated with Risk, or its Consequences and Impacts | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risks |
||
Date Created | 2022-07-21 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DEX |
Term | SingleSignOn | Prefix | dpv |
---|---|---|---|
Label | Single Sign On | ||
IRI | https://w3id.org/dpv#SingleSignOn | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of credentials or processes that enable using one set of credentials to authenticate multiple contexts. | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section TOM-TECHNICAL in DPV |
Term | SingularDataVolume | Prefix | dpv |
---|---|---|---|
Label | Singular Data Volume | ||
IRI | https://w3id.org/dpv#SingularDataVolume | ||
Type | rdfs:Class, skos:Concept, dpv:DataVolume | ||
Broader/Parent types | dpv:DataVolume → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataVolume, dpv:hasScale | ||
Definition | Data volume that is considered singular i.e. a specific instance or single item | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | SingularFrequency | Prefix | dpv |
---|---|---|---|
Label | Singular Frequency | ||
IRI | https://w3id.org/dpv#SingularFrequency | ||
Type | rdfs:Class, skos:Concept, dpv:Frequency | ||
Broader/Parent types | dpv:Frequency → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasFrequency | ||
Definition | Frequency where occurrences are singular i.e. they take place only once | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | SingularScaleOfDataSubjects | Prefix | dpv |
---|---|---|---|
Label | Singular Scale Of Data Subjects | ||
IRI | https://w3id.org/dpv#SingularScaleOfDataSubjects | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubjectScale | ||
Broader/Parent types | dpv:DataSubjectScale → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale | ||
Definition | Scale of data subjects considered singular i.e. a specific data subject | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | SmallDataVolume | Prefix | dpv |
---|---|---|---|
Label | Small Data Volume | ||
IRI | https://w3id.org/dpv#SmallDataVolume | ||
Type | rdfs:Class, skos:Concept, dpv:DataVolume | ||
Broader/Parent types | dpv:DataVolume → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataVolume, dpv:hasScale | ||
Definition | Data volume that is considered small or limited within the context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | SmallScaleOfDataSubjects | Prefix | dpv |
---|---|---|---|
Label | Small Scale Of Data Subjects | ||
IRI | https://w3id.org/dpv#SmallScaleOfDataSubjects | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubjectScale | ||
Broader/Parent types | dpv:DataSubjectScale → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale | ||
Definition | Scale of data subjects considered small or limited within the context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | SmallScaleProcessing | Prefix | dpv |
---|---|---|---|
Label | Small Scale Processing | ||
IRI | https://w3id.org/dpv#SmallScaleProcessing | ||
Type | rdfs:Class, skos:Concept, dpv:ProcessingScale | ||
Broader/Parent types | dpv:ProcessingScale → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasScale | ||
Definition | Processing that takes place at small scales (as specified by some criteria) | ||
Date Created | 2022-09-07 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | SocialMediaMarketing | Prefix | dpv |
---|---|---|---|
Label | Social Media Marketing | ||
IRI | https://w3id.org/dpv#SocialMediaMarketing | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Marketing → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with conducting marketing through social media | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves | ||
See More: | section PURPOSES in DPV |
Term | SpecialCategoryPersonalData | Prefix | dpv |
---|---|---|---|
Label | Special Category Personal Data | ||
IRI | https://w3id.org/dpv#SpecialCategoryPersonalData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:SensitivePersonalData → dpv:PersonalData → dpv:Data | ||
Broader/Parent types | dpv:SensitivePersonalData → dpv:SensitiveData → dpv:Data | ||
Object of relation | dpv:hasData, dpv:hasPersonalData | ||
Definition | Sensitive Personal Data whose use requires specific additional legal permission or justification | ||
Usage Note | The term 'special category' is based on GDPR Art.9, but should not be considered as exclusive to it. DPV considers all Special Categories to also be Sensitive, but whose use is either prohibited or regulated and therefore requires additional legal basis for justification that is separate from that for general personal data. | ||
Examples | dex:E0010 :: Indicating personal data is sensitive or special categorydex:E0045 :: Indicating data belongs to sensitive or special category |
||
Source | GDPR Art.9-1 | ||
Date Created | 2019-05-07 | ||
Date Modified | 2022-01-19 | ||
Contributors | Elmar Kiesling; Harshvardhan J. Pandit, Fajar Ekaputra | ||
See More: | section PERSONAL-DATA in DEX |
Term | SporadicDataVolume | Prefix | dpv |
---|---|---|---|
Label | Sporadic Data Volume | ||
IRI | https://w3id.org/dpv#SporadicDataVolume | ||
Type | rdfs:Class, skos:Concept, dpv:DataVolume | ||
Broader/Parent types | dpv:DataVolume → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataVolume, dpv:hasScale | ||
Definition | Data volume that is considered sporadic or sparse within the context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | SporadicFrequency | Prefix | dpv |
---|---|---|---|
Label | Sporadic Frequency | ||
IRI | https://w3id.org/dpv#SporadicFrequency | ||
Type | rdfs:Class, skos:Concept, dpv:Frequency | ||
Broader/Parent types | dpv:Frequency → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasFrequency | ||
Definition | Frequency where occurrences are sporadic or infrequent or sparse | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | SporadicScaleOfDataSubjects | Prefix | dpv |
---|---|---|---|
Label | Sporadic Scale Of Data Subjects | ||
IRI | https://w3id.org/dpv#SporadicScaleOfDataSubjects | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubjectScale | ||
Broader/Parent types | dpv:DataSubjectScale → dpv:Scale → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSubjectScale, dpv:hasScale | ||
Definition | Scale of data subjects considered sporadic or sparse within the context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | StaffTraining | Prefix | dpv |
---|---|---|---|
Label | Staff Training | ||
IRI | https://w3id.org/dpv#StaffTraining | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Practices and policies regarding training of staff members | ||
Examples | dex:E0021 :: Using organisational measure: Indicating staff training for use of Credentials |
||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM-ORGANISATIONAL in DEX |
Term | StandardFormContract | Prefix | dpv |
---|---|---|---|
Label | Standard Form Contract | ||
IRI | https://w3id.org/dpv#StandardFormContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | A contract where the terms and conditions are determined by one or more of the parties, and the other parties have negligible or no ability to negotiate the terms and conditions | ||
Usage Note | Such a contract results in the unempowered parties being in a "take it or leave it" position as they can only accept or reject the contract. Standard form contracts are also known as "Adhesion contract" or "Boilerplate contract" | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | StandardsConformance | Prefix | dpv |
---|---|---|---|
Label | Standards Conformance | ||
IRI | https://w3id.org/dpv#StandardsConformance | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:GovernanceProcedures → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Purposes associated with activities undertaken to ensure or achieve conformance with standards | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | StatisticalConfidentialityAgreement | Prefix | dpv |
---|---|---|---|
Label | Statistical Confidentiality Agreement | ||
IRI | https://w3id.org/dpv#StatisticalConfidentialityAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalMeasure | ||
Broader/Parent types | dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for classification and management of 'confidential data' based on a statistical framework | ||
Date Created | 2022-02-09 | ||
Date Modified | 2024-08-27 | ||
See More: | section TOM-LEGAL in DPV |
Term | StatisticallyConfidentialData | Prefix | dpv |
---|---|---|---|
Label | Statistically Confidential Data | ||
IRI | https://w3id.org/dpv#StatisticallyConfidentialData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ConfidentialData → dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data protected through Statistical Confidentiality regulations and agreements | ||
Source | |||
Date Created | 2024-02-14 | ||
See More: | section PERSONAL-DATA in DPV |
Term | Status | Prefix | dpv |
---|---|---|---|
Label | Status | ||
IRI | https://w3id.org/dpv#Status | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | The status or state of something | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | StorageCondition | Prefix | dpv |
---|---|---|---|
Label | Storage Condition | ||
IRI | https://w3id.org/dpv#StorageCondition | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingCondition → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasProcessingCondition, dpv:hasStorageCondition | ||
Definition | Conditions required or followed regarding storage of data | ||
Examples | dex:E0011 :: Indicating Storage Conditionsdex:E0048 :: Indicating storage conditions for duration, location, deletion, and restoration |
||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | StorageDeletion | Prefix | dpv |
---|---|---|---|
Label | Storage Deletion | ||
IRI | https://w3id.org/dpv#StorageDeletion | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:StorageCondition → dpv:ProcessingCondition → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasProcessingCondition, dpv:hasStorageCondition | ||
Definition | Deletion or Erasure of data including any deletion guarantees | ||
Examples | dex:E0048 :: Indicating storage conditions for duration, location, deletion, and restoration |
||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | StorageDuration | Prefix | dpv |
---|---|---|---|
Label | Storage Duration | ||
IRI | https://w3id.org/dpv#StorageDuration | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingDuration → dpv:Duration → dpv:Context | ||
Broader/Parent types | dpv:ProcessingDuration → dpv:ProcessingCondition → dpv:ProcessingContext → dpv:Context | ||
Broader/Parent types | dpv:StorageCondition → dpv:ProcessingCondition → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDuration, dpv:hasProcessingCondition, dpv:hasStorageCondition | ||
Definition | Duration or temporal limitation on storage of data | ||
Examples | dex:E0048 :: Indicating storage conditions for duration, location, deletion, and restoration |
||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | StorageLocation | Prefix | dpv |
---|---|---|---|
Label | Storage Location | ||
IRI | https://w3id.org/dpv#StorageLocation | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ProcessingLocation → dpv:Location | ||
Broader/Parent types | dpv:ProcessingLocation → dpv:ProcessingCondition → dpv:ProcessingContext → dpv:Context | ||
Broader/Parent types | dpv:StorageCondition → dpv:ProcessingCondition → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasProcessingCondition, dpv:hasStorageCondition | ||
Definition | Location or geospatial scope where the data is stored | ||
Examples | dex:E0048 :: Indicating storage conditions for duration, location, deletion, and restoration |
||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | StorageRestoration | Prefix | dpv |
---|---|---|---|
Label | Storage Restoration | ||
IRI | https://w3id.org/dpv#StorageRestoration | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:StorageCondition → dpv:ProcessingCondition → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasProcessingCondition, dpv:hasStorageCondition | ||
Definition | Regularity and temporal span of data restoration/backup mechanisms that guarantee that data is preserved | ||
Examples | dex:E0048 :: Indicating storage conditions for duration, location, deletion, and restoration |
||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | Store | Prefix | dpv |
---|---|---|---|
Label | Store | ||
IRI | https://w3id.org/dpv#Store | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to keep data for future use | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Structure | Prefix | dpv |
---|---|---|---|
Label | Structure | ||
IRI | https://w3id.org/dpv#Structure | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Organise → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to arrange data according to a structure | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Student | Prefix | dpv |
---|---|---|---|
Label | Student | ||
IRI | https://w3id.org/dpv#Student | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are students | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | SubProcessorAgreement | Prefix | dpv |
---|---|---|---|
Label | Sub-Processor Agreement | ||
IRI | https://w3id.org/dpv#SubProcessorAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure | ||
Broader/Parent types | dpv:DataProcessingAgreement → dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingAgreement → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Processor and a Data (Sub-)Processor | ||
Date Created | 2022-01-26 | ||
Date Modified | 2024-08-27 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | Subscriber | Prefix | dpv |
---|---|---|---|
Label | Subscriber | ||
IRI | https://w3id.org/dpv#Subscriber | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that subscribe to service(s) | ||
Usage Note | note: subscriber can be customer or consumer | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | SubsidiaryLegalEntity | Prefix | dpv |
---|---|---|---|
Label | Subsidiary Legal Entity | ||
IRI | https://w3id.org/dpv#SubsidiaryLegalEntity | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | A legal entity that operates as a subsidiary of another legal entity | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section ENTITIES in DPV |
Term | SupportContractNegotiation | Prefix | dpv |
---|---|---|---|
Label | Support Contract Negotiation | ||
IRI | https://w3id.org/dpv#SupportContractNegotiation | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SupportEntityDecisionMaking → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Supporting entities, including individuals, with negotiating a contract and its terms and conditions | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SupportEntityDecisionMaking | Prefix | dpv |
---|---|---|---|
Label | Support Entity Decision Making | ||
IRI | https://w3id.org/dpv#SupportEntityDecisionMaking | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Supporting entities, including individuals, in making decisions | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SupportExchangeOfViews | Prefix | dpv |
---|---|---|---|
Label | Support Exchange of Views | ||
IRI | https://w3id.org/dpv#SupportExchangeOfViews | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SupportEntityDecisionMaking → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Supporting individuals and entities in exchanging views e.g. regarding data processing purposes for their best interests | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SupportInformedConsentDecision | Prefix | dpv |
---|---|---|---|
Label | Support Informed Consent Decision | ||
IRI | https://w3id.org/dpv#SupportInformedConsentDecision | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SupportEntityDecisionMaking → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Supporting individuals with making a decision regarding their informed consent | ||
Source | |||
Date Created | 2024-04-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | SupraNationalAuthority | Prefix | dpv |
---|---|---|---|
Label | Supranational Authority | ||
IRI | https://w3id.org/dpv#SupraNationalAuthority | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Authority → dpv:GovernmentalOrganisation → dpv:Organisation → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasAuthority, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:hasSubsidiary, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor, dpv:isSubsidiaryOf | ||
Definition | An authority tasked with overseeing legal compliance for a supra-national union e.g. EU | ||
Source | ADMS controlled vocabulary | ||
Date Created | 2022-02-02 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-AUTHORITY in DPV |
Term | SupraNationalUnion | Prefix | dpv |
---|---|---|---|
Label | Supranational Union | ||
IRI | https://w3id.org/dpv#SupraNationalUnion | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Location | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | A political union of two or more countries with an establishment of common authority | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | SymmetricCryptography | Prefix | dpv |
---|---|---|---|
Label | Symmetric Cryptography | ||
IRI | https://w3id.org/dpv#SymmetricCryptography | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptography where the same keys are utilised for encryption and decryption of information | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | SymmetricEncryption | Prefix | dpv |
---|---|---|---|
Label | Symmetric Encryption | ||
IRI | https://w3id.org/dpv#SymmetricEncryption | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:Encryption → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of symmetric cryptography to encrypt data | ||
Source | ENISA Data Pseudonymisation: Advanced Techniques and Use Cases | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | SyntheticData | Prefix | dpv |
---|---|---|---|
Label | Synthetic Data | ||
IRI | https://w3id.org/dpv#SyntheticData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:GeneratedData → dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Synthetic data refers to artificially created data such that it is intended to resemble real data (personal or non-personal), but does not refer to any specific identified or identifiable individual, or to the real measure of an observable parameter in the case of non-personal data | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-18 | ||
Date Modified | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DPV |
Term | SystematicMonitoring | Prefix | dpv |
---|---|---|---|
Label | Systematic Monitoring | ||
IRI | https://w3id.org/dpv#SystematicMonitoring | ||
Type | rdfs:Class, skos:Concept, dpv:ProcessingContext | ||
Broader/Parent types | dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext | ||
Definition | Processing that involves systematic monitoring of individuals | ||
Source | GDPR Art.4-2 | ||
Date Created | 2020-11-04 | ||
Contributors | Harshvardhan J. Pandit, Piero Bonatti | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | TargetedAdvertising | Prefix | dpv |
---|---|---|---|
Label | Targeted Advertising | ||
IRI | https://w3id.org/dpv#TargetedAdvertising | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:PersonalisedAdvertising → dpv:Advertising → dpv:Marketing → dpv:Purpose | ||
Broader/Parent types | dpv:PersonalisedAdvertising → dpv:Personalisation → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with creating and providing personalised advertisement where the personalisation is targeted to a specific individual or group of individuals | ||
Date Created | 2022-03-30 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | TechnicalMeasure | Prefix | dpv |
---|---|---|---|
Label | Technical Measure | ||
IRI | https://w3id.org/dpv#TechnicalMeasure | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Technical measures used to safeguard and ensure good practices in connection with data and technologies | ||
Examples | dex:E0020 :: Using technical measure: Protecting data using encryption and access controldex:E0064 :: Indicating use of a technical measure and its implementation |
||
Date Created | 2019-04-05 | ||
Date Modified | 2023-12-10 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section TOM in DEX |
Term | TechnicalOrganisationalMeasure | Prefix | dpv |
---|---|---|---|
Label | Technical and Organisational Measure | ||
IRI | https://w3id.org/dpv#TechnicalOrganisationalMeasure | ||
Type | rdfs:Class, skos:Concept | ||
Subject of relation | dpv:supportsComplianceWith | ||
Object of relation | dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Technical and Organisational measures used to safeguard and ensure good practices in connection with data and technologies | ||
Date Created | 2019-04-05 | ||
Date Modified | 2023-12-10 | ||
Contributors | Bud Bruegger | ||
See More: | section TOM in DPV |
Term | TechnicalServiceProvision | Prefix | dpv |
---|---|---|---|
Label | Technical Service Provision | ||
IRI | https://w3id.org/dpv#TechnicalServiceProvision | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with managing and providing technical processes and functions necessary for delivering services | ||
Date Created | 2021-09-08 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | Technology | Prefix | dpv |
---|---|---|---|
Label | Technology | ||
IRI | https://w3id.org/dpv#Technology | ||
Type | rdfs:Class, skos:Concept | ||
Object of relation | dpv:isImplementedUsingTechnology | ||
Definition | The technology, technological implementation, or any techniques, skills, methods, and processes used or applied | ||
Usage Note | Examples (non-exhaustive) include: Algorithm, Process, Method, Skill, Database, Cookies, Server, Device | ||
Date Created | 2022-01-26 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | TemporalDuration | Prefix | dpv |
---|---|---|---|
Label | Temporal Duration | ||
IRI | https://w3id.org/dpv#TemporalDuration | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Duration → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDuration | ||
Definition | Duration that has a fixed temporal duration e.g. 6 months | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | TerminateContract | Prefix | dpv |
---|---|---|---|
Label | Terminate Contract | ||
IRI | https://w3id.org/dpv#TerminateContract | ||
Type | rdfs:Class, skos:Concept | ||
Definition | Control for terminating a contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-CONTROL in DPV |
Term | TermsOfService | Prefix | dpv |
---|---|---|---|
Label | Terms of Service | ||
IRI | https://w3id.org/dpv#TermsOfService | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Contractual clauses outlining the terms and conditions regarding the provision of a service, typically between a service provider and a service consumer, also know as 'Terms of Use' and 'Terms and Conditions' and commonly abbreviated as TOS, ToS, ToU, or T&C | ||
Date Created | 2024-08-27 | ||
Contributors | Georg P. Krog | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | ThirdCountry | Prefix | dpv |
---|---|---|---|
Label | Third Country | ||
IRI | https://w3id.org/dpv#ThirdCountry | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Country → dpv:Location | ||
Object of relation | dpv:hasCountry, dpv:hasJurisdiction, dpv:hasLocation, dpv:hasThirdCountry | ||
Definition | Represents a country outside applicable or compatible jurisdiction as outlined in law | ||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | ThirdParty | Prefix | dpv |
---|---|---|---|
Label | Third Party | ||
IRI | https://w3id.org/dpv#ThirdParty | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Recipient → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasRecipient, dpv:hasRecipientThirdParty, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | A ‘third party’ means any natural or legal person other than - the entities directly involved or operating under those directly involved in a process | ||
Usage Note | Third Party in the context of personal data processing are entities other than the data subject, controllers, processors, and authorities | ||
Source | GDPR Art.4-10 | ||
Date Created | 2019-06-04 | ||
Date Modified | 2024-05-21 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | ThirdPartyAgreement | Prefix | dpv |
---|---|---|---|
Label | Third-Party Agreement | ||
IRI | https://w3id.org/dpv#ThirdPartyAgreement | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis, dpv:LegalMeasure | ||
Broader/Parent types | dpv:DataProcessingAgreement → dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:DataProcessingAgreement → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:ThirdPartyContract → dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | An agreement outlining conditions, criteria, obligations, responsibilities, and specifics for carrying out processing of data between a Data Controller or Processor and a Third Party | ||
Date Created | 2022-02-09 | ||
Date Modified | 2024-08-27 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | ThirdPartyContract | Prefix | dpv |
---|---|---|---|
Label | Third Party Contract | ||
IRI | https://w3id.org/dpv#ThirdPartyContract | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Contract → dpv:LegalAgreement → dpv:LegalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasLegalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Creation, completion, fulfilment, or performance of a contract, with the Data Controller and Third Party as parties, and involving specified processing of data or technologies | ||
Date Created | 2023-12-10 | ||
Date Modified | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT-TYPES in DPV |
Term | ThirdPartyDataSource | Prefix | dpv |
---|---|---|---|
Label | Third Party as Data Source | ||
IRI | https://w3id.org/dpv#ThirdPartyDataSource | ||
Type | rdfs:Class, skos:Concept, dpv:DataSource | ||
Broader/Parent types | dpv:DataSource → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDataSource | ||
Definition | Data Sourced from a Third Party, e.g. when data is collected from an entity that is neither the Controller nor the Data Subject | ||
Date Created | 2023-10-12 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | ThirdPartySecurityProcedures | Prefix | dpv |
---|---|---|---|
Label | Third Party Security Procedures | ||
IRI | https://w3id.org/dpv#ThirdPartySecurityProcedures | ||
Type | rdfs:Class, skos:Concept, dpv:OrganisationalMeasure | ||
Broader/Parent types | dpv:SecurityProcedure → dpv:OrganisationalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasOrganisationalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Procedures related to security associated with Third Parties | ||
Source | ENISA 5G Cybersecurity Standards | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-ORGANISATIONAL in DPV |
Term | Tourist | Prefix | dpv |
---|---|---|---|
Label | Tourist | ||
IRI | https://w3id.org/dpv#Tourist | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are tourists i.e. not citizens and not immigrants | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | Transfer | Prefix | dpv |
---|---|---|---|
Label | Transfer | ||
IRI | https://w3id.org/dpv#Transfer | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to move data from one place to another | ||
Examples | dex:E0035 :: Specifying data exporters and importers |
||
Source | SPECIAL Project | ||
Related | svpr:Transfer | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DEX |
Term | Transform | Prefix | dpv |
---|---|---|---|
Label | Transform | ||
IRI | https://w3id.org/dpv#Transform | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to change the form or nature of data | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | Transmit | Prefix | dpv |
---|---|---|---|
Label | Transmit | ||
IRI | https://w3id.org/dpv#Transmit | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Disclose → dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to send out data | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | TrustedComputing | Prefix | dpv |
---|---|---|---|
Label | Trusted Computing | ||
IRI | https://w3id.org/dpv#TrustedComputing | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods to restrict access and execution to trusted parties and code | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | TrustedExecutionEnvironment | Prefix | dpv |
---|---|---|---|
Label | Trusted Execution Environment | ||
IRI | https://w3id.org/dpv#TrustedExecutionEnvironment | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of cryptographic methods to restrict access and execution to trusted parties and code within a dedicated execution environment | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Date Modified | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Unexpected | Prefix | dpv |
---|---|---|---|
Label | Unexpected | ||
IRI | https://w3id.org/dpv#Unexpected | ||
Type | rdfs:Class, skos:Concept, dpv:ExpectationStatus | ||
Broader/Parent types | dpv:ExpectationStatus | ||
Object of relation | dpv:hasExpectation | ||
Definition | Status indicating the specified context was unexpected i.e. not expected | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | UninformedConsent | Prefix | dpv |
---|---|---|---|
Label | Uninformed Consent | ||
IRI | https://w3id.org/dpv#UninformedConsent | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:Consent → dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Consent that is uninformed i.e. without requirement to provide sufficient information to make a consenting decision | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT-TYPES in DPV |
Term | Unintended | Prefix | dpv |
---|---|---|---|
Label | Unintended | ||
IRI | https://w3id.org/dpv#Unintended | ||
Type | rdfs:Class, skos:Concept, dpv:IntentionStatus | ||
Broader/Parent types | dpv:IntentionStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasIntention, dpv:hasStatus | ||
Definition | Status indicating the specified context was unintended i.e. not intended | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT-STATUS in DPV |
Term | UnknownApplicability | Prefix | dpv |
---|---|---|---|
Label | Unknown Applicability | ||
IRI | https://w3id.org/dpv#UnknownApplicability | ||
Type | rdfs:Class, skos:Concept, dpv:Applicability | ||
Broader/Parent types | dpv:Applicability → dpv:Context | ||
Object of relation | dpv:hasApplicability, dpv:hasContext | ||
Definition | Concept indicating information or context availability is unknown i.e. it is not known if the information exists or is applicable and therefore statements about its availability cannot be made (yet) | ||
Usage Note | This concept is useful when describing situations where it cannot be stated whether the context applies or whether the information is not available yet. For example, if a form field asks about whether a process X was completed and it is not yet known whether X applies or not and therefore it is also unclear whether X was completed or not. Using UnknownApplicability is a signal that the applicability of X should be assessed, and if applicable, then information about X should be identified and used here. | ||
Date Created | 2023-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | Unlawful | Prefix | dpv |
---|---|---|---|
Label | Unlawful | ||
IRI | https://w3id.org/dpv#Unlawful | ||
Type | rdfs:Class, skos:Concept, dpv:Lawfulness | ||
Broader/Parent types | dpv:Lawfulness → dpv:ComplianceStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasComplianceStatus, dpv:hasContext, dpv:hasLawfulness, dpv:hasStatus | ||
Definition | State of being unlawful or legally non-compliant | ||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | UntilEventDuration | Prefix | dpv |
---|---|---|---|
Label | Until Event Duration | ||
IRI | https://w3id.org/dpv#UntilEventDuration | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Duration → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDuration | ||
Definition | Duration that takes place until a specific event occurs e.g. Account Closure | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | UntilTimeDuration | Prefix | dpv |
---|---|---|---|
Label | Until Time Duration | ||
IRI | https://w3id.org/dpv#UntilTimeDuration | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Duration → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasDuration | ||
Definition | Duration that has a fixed end date e.g. 2022-12-31 | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | UnverifiedData | Prefix | dpv |
---|---|---|---|
Label | Unverified Data | ||
IRI | https://w3id.org/dpv#UnverifiedData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data that has not been verified in terms of accuracy, inconsistency, or quality | ||
Date Created | 2022-11-02 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DPV |
Term | UsageControl | Prefix | dpv |
---|---|---|---|
Label | Usage Control | ||
IRI | https://w3id.org/dpv#UsageControl | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AccessControlMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Management of usage, which is intended to be broader than access control and may cover trust, digital rights, or other relevant controls | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Use | Prefix | dpv |
---|---|---|---|
Label | Use | ||
IRI | https://w3id.org/dpv#Use | ||
Type | rdfs:Class, skos:Concept, dpv:Processing | ||
Broader/Parent types | dpv:Processing | ||
Object of relation | dpv:hasProcessing | ||
Definition | to use data | ||
Source | GDPR Art.4-2 | ||
Date Created | 2019-05-07 | ||
See More: | section PROCESSING in DPV |
Term | User | Prefix | dpv |
---|---|---|---|
Label | User | ||
IRI | https://w3id.org/dpv#User | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that use service(s) | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | UserInterfacePersonalisation | Prefix | dpv |
---|---|---|---|
Label | User Interface Personalisation | ||
IRI | https://w3id.org/dpv#UserInterfacePersonalisation | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:ServicePersonalisation → dpv:Personalisation → dpv:Purpose | ||
Broader/Parent types | dpv:ServicePersonalisation → dpv:ServiceProvision → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with personalisation of interfaces presented to the user | ||
Usage Note | Examples of user-interface personalisation include changing the language to match the locale | ||
Date Created | 2019-04-05 | ||
Contributors | Harshvardhan J. Pandit, Javier Fernández, Axel Polleres, Elmar Kiesling, Fajar Ekaputra, Simon Steyskal | ||
See More: | section PURPOSES in DPV |
Term | UseSyntheticData | Prefix | dpv |
---|---|---|---|
Label | Use of Synthetic Data | ||
IRI | https://w3id.org/dpv#UseSyntheticData | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Use of synthetic data to preserve privacy, security, or other effects and side-effects | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | VariableLocation | Prefix | dpv |
---|---|---|---|
Label | Variable Location | ||
IRI | https://w3id.org/dpv#VariableLocation | ||
Type | rdfs:Class, skos:Concept, dpv:LocationFixture | ||
Broader/Parent types | dpv:LocationFixture | ||
Definition | Location that is known but is variable e.g. somewhere within a given area | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | VendorManagement | Prefix | dpv |
---|---|---|---|
Label | Vendor Management | ||
IRI | https://w3id.org/dpv#VendorManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with manage orders, payment, evaluation, and prospecting related to vendors | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-01 | ||
Contributors | Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | VendorPayment | Prefix | dpv |
---|---|---|---|
Label | Vendor Payment | ||
IRI | https://w3id.org/dpv#VendorPayment | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:VendorManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with managing payment of vendors | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-01 | ||
Contributors | Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | VendorRecordsManagement | Prefix | dpv |
---|---|---|---|
Label | Vendor Records Management | ||
IRI | https://w3id.org/dpv#VendorRecordsManagement | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:VendorManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with managing records and orders related to vendors | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-01 | ||
Contributors | Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | VendorSelectionAssessment | Prefix | dpv |
---|---|---|---|
Label | Vendor Selection Assessment | ||
IRI | https://w3id.org/dpv#VendorSelectionAssessment | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:VendorManagement → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes associated with managing selection, assessment, and evaluation related to vendors | ||
Source | Belgian DPA ROPA Template | ||
Date Created | 2021-09-01 | ||
Contributors | Paul Ryan, Georg P. Krog, David Hickey, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | Verification | Prefix | dpv |
---|---|---|---|
Label | Verification | ||
IRI | https://w3id.org/dpv#Verification | ||
Type | rdfs:Class, skos:Concept, dpv:Purpose | ||
Broader/Parent types | dpv:EnforceSecurity → dpv:Purpose | ||
Object of relation | dpv:hasPurpose | ||
Definition | Purposes association with verification e.g. information, identity, integrity | ||
Date Created | 2024-02-14 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit | ||
See More: | section PURPOSES in DPV |
Term | VerifiedData | Prefix | dpv |
---|---|---|---|
Label | Verified Data | ||
IRI | https://w3id.org/dpv#VerifiedData | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Data | ||
Object of relation | dpv:hasData | ||
Definition | Data that has been verified in terms of accuracy, consistency, or quality | ||
Date Created | 2022-11-02 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DPV |
Term | VirtualisationSecurity | Prefix | dpv |
---|---|---|---|
Label | Virtualisation Security | ||
IRI | https://w3id.org/dpv#VirtualisationSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or through virtualised environments | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | Visitor | Prefix | dpv |
---|---|---|---|
Label | Visitor | ||
IRI | https://w3id.org/dpv#Visitor | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data subjects that are temporary visitors | ||
Date Created | 2022-04-06 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Julian Flake, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | VitalInterest | Prefix | dpv |
---|---|---|---|
Label | Vital Interest | ||
IRI | https://w3id.org/dpv#VitalInterest | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Activities are necessary or required to protect vital interests of a data subject or other natural person | ||
Date Created | 2021-04-21 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section LEGAL-BASIS in DPV |
Term | VitalInterestCompleted | Prefix | dpv |
---|---|---|---|
Label | Vital Interest Completed | ||
IRI | https://w3id.org/dpv#VitalInterestCompleted | ||
Type | rdfs:Class, skos:Concept, dpv:VitalInterestStatus | ||
Broader/Parent types | dpv:VitalInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the vital interest activity has been completed | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | VitalInterestObjected | Prefix | dpv |
---|---|---|---|
Label | Vital Interest Objected | ||
IRI | https://w3id.org/dpv#VitalInterestObjected | ||
Type | rdfs:Class, skos:Concept, dpv:VitalInterestStatus | ||
Broader/Parent types | dpv:VitalInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the vital interest activity was objected to by the Data Subject or another relevant entity | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | VitalInterestOfDataSubject | Prefix | dpv |
---|---|---|---|
Label | Vital Interest of Data Subject | ||
IRI | https://w3id.org/dpv#VitalInterestOfDataSubject | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:VitalInterestOfNaturalPerson → dpv:VitalInterest → dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Activities are necessary or required to protect vital interests of a data subject | ||
Date Created | 2021-04-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section LEGAL-BASIS in DPV |
Term | VitalInterestOfNaturalPerson | Prefix | dpv |
---|---|---|---|
Label | Vital Interest of Natural Person | ||
IRI | https://w3id.org/dpv#VitalInterestOfNaturalPerson | ||
Type | rdfs:Class, skos:Concept, dpv:LegalBasis | ||
Broader/Parent types | dpv:VitalInterest → dpv:LegalBasis | ||
Object of relation | dpv:hasLegalBasis | ||
Definition | Activities are necessary or required to protect vital interests of a natural person | ||
Date Created | 2021-04-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan | ||
See More: | section LEGAL-BASIS in DPV |
Term | VitalInterestOngoing | Prefix | dpv |
---|---|---|---|
Label | Vital Interest Ongoing | ||
IRI | https://w3id.org/dpv#VitalInterestOngoing | ||
Type | rdfs:Class, skos:Concept, dpv:VitalInterestStatus | ||
Broader/Parent types | dpv:VitalInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the vital interest activity is ongoing | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | VitalInterestPending | Prefix | dpv |
---|---|---|---|
Label | Vital Interest Pending | ||
IRI | https://w3id.org/dpv#VitalInterestPending | ||
Type | rdfs:Class, skos:Concept, dpv:VitalInterestStatus | ||
Broader/Parent types | dpv:VitalInterestStatus → dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status where the vital interest activity has not started | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | VitalInterestStatus | Prefix | dpv |
---|---|---|---|
Label | Vital Interest Status | ||
IRI | https://w3id.org/dpv#VitalInterestStatus | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:Status → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasStatus | ||
Definition | Status associated with use of Vital Interest as a legal basis | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-STATUS in DPV |
Term | VulnerabilityTestingMethods | Prefix | dpv |
---|---|---|---|
Label | Vulnerability Testing Methods | ||
IRI | https://w3id.org/dpv#VulnerabilityTestingMethods | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Methods that assess or discover vulnerabilities in a system | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | VulnerableDataSubject | Prefix | dpv |
---|---|---|---|
Label | Vulnerable Data Subject | ||
IRI | https://w3id.org/dpv#VulnerableDataSubject | ||
Type | rdfs:Class, skos:Concept, dpv:DataSubject | ||
Broader/Parent types | dpv:DataSubject → dpv:LegalEntity → dpv:Entity | ||
Object of relation | dpv:hasActiveEntity, dpv:hasDataSubject, dpv:hasEntity, dpv:hasNonInvolvedEntity, dpv:hasPassiveEntity, dpv:hasResponsibleEntity, dpv:isDeterminedByEntity, dpv:isImplementedByEntity, dpv:isIndicatedBy, dpv:isOrganistionalUnitOf, dpv:isRepresentativeFor | ||
Definition | Data Subjects which should be considered 'vulnerable' and therefore would require additional measures and safeguards | ||
Usage Note | This concept denotes a Data Subject or a group are vulnerable, but not what vulnerability they possess or its context. This information can be provided additionally as comments, or as separate concepts and relations. Proposals for this are welcome. | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | WebBrowserSecurity | Prefix | dpv |
---|---|---|---|
Label | WebBrowser Security | ||
IRI | https://w3id.org/dpv#WebBrowserSecurity | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or over web browsers | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | WebSecurityProtocols | Prefix | dpv |
---|---|---|---|
Label | Web Security Protocols | ||
IRI | https://w3id.org/dpv#WebSecurityProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or over web-based protocols | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | WirelessSecurityProtocols | Prefix | dpv |
---|---|---|---|
Label | Wireless Security Protocols | ||
IRI | https://w3id.org/dpv#WirelessSecurityProtocols | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:SecurityMethod → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Security implemented at or over wireless communication protocols | ||
Source | ENISA Reference Incident Classification Taxonomy 2018 | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | WithdrawConsent | Prefix | dpv |
---|---|---|---|
Label | Withdraw Consent | ||
IRI | https://w3id.org/dpv#WithdrawConsent | ||
Type | rdfs:Class, skos:Concept | ||
Broader/Parent types | dpv:ConsentControl → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Broader/Parent types | dpv:WithdrawingFromProcess → dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasConsentControl, dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Control for withdrawing consent | ||
Usage Note | Indicates how the data subject can withdraw consent e.g. used with dpv:isExercisedAt | ||
Date Created | 2024-05-11 | ||
See More: | section LEGAL-BASIS-CONSENT-CONTROLS in DPV |
Term | WithdrawingFromProcess | Prefix | dpv |
---|---|---|---|
Label | Withdrawing from Process | ||
IRI | https://w3id.org/dpv#WithdrawingFromProcess | ||
Type | rdfs:Class, skos:Concept, dpv:EntityPermissiveInvolvement | ||
Broader/Parent types | dpv:EntityPermissiveInvolvement → dpv:EntityInvolvement → dpv:ProcessingContext → dpv:Context | ||
Object of relation | dpv:hasContext, dpv:hasEntityInvolvement | ||
Definition | Involvement where entity can withdraw a previously given assent from specified context | ||
Date Created | 2024-05-11 | ||
Contributors | Harshvardhan J. Pandit, Delaram Golpayegani, Steve Hickman | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | WithinDevice | Prefix | dpv |
---|---|---|---|
Label | Within Device | ||
IRI | https://w3id.org/dpv#WithinDevice | ||
Type | rdfs:Class, skos:Concept, dpv:Location | ||
Broader/Parent types | dpv:LocalLocation → dpv:LocationLocality → dpv:Location | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | Location is local and entirely within a device, such as a smartphone | ||
Date Created | 2022-06-15 | ||
Date Modified | 2020-10-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | WithinPhysicalEnvironment | Prefix | dpv |
---|---|---|---|
Label | Within Physical Environment | ||
IRI | https://w3id.org/dpv#WithinPhysicalEnvironment | ||
Type | rdfs:Class, skos:Concept, dpv:Location | ||
Broader/Parent types | dpv:LocalLocation → dpv:LocationLocality → dpv:Location | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | Location is local and entirely within a physical environment, such as a room | ||
Date Created | 2020-10-06 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | WithinVirtualEnvironment | Prefix | dpv |
---|---|---|---|
Label | Within Virtual Environment | ||
IRI | https://w3id.org/dpv#WithinVirtualEnvironment | ||
Type | rdfs:Class, skos:Concept, dpv:Location | ||
Broader/Parent types | dpv:LocalLocation → dpv:LocationLocality → dpv:Location | ||
Object of relation | dpv:hasJurisdiction, dpv:hasLocation | ||
Definition | Location is local and entirely within a virtual environment, such as a shared network directory | ||
Date Created | 2020-10-06 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | ZeroKnowledgeAuthentication | Prefix | dpv |
---|---|---|---|
Label | Zero Knowledge Authentication | ||
IRI | https://w3id.org/dpv#ZeroKnowledgeAuthentication | ||
Type | rdfs:Class, skos:Concept, dpv:TechnicalMeasure | ||
Broader/Parent types | dpv:AuthenticationProtocols → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Broader/Parent types | dpv:CryptographicMethods → dpv:TechnicalMeasure → dpv:TechnicalOrganisationalMeasure | ||
Object of relation | dpv:hasTechnicalMeasure, dpv:hasTechnicalOrganisationalMeasure | ||
Definition | Authentication using Zero-Knowledge proofs | ||
Source | ENISA Data Protection Engineering | ||
Date Created | 2022-08-17 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM-TECHNICAL in DPV |
Term | hasActiveEntity | Prefix | dpv |
---|---|---|---|
Label | has active entity | ||
IRI | https://w3id.org/dpv#hasActiveEntity | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Range includes | dpv:Entity | ||
Definition | indicates the entity is actively involved in specified context | ||
Date Created | 2024-05-11 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | hasActivityStatus | Prefix | dpv |
---|---|---|---|
Label | has activity status | ||
IRI | https://w3id.org/dpv#hasActivityStatus | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasStatus | ||
Sub-property of | dpv:hasStatus | ||
Range includes | dpv:ActivityStatus | ||
Definition | Indicates the status of activity of specified concept | ||
Examples | dex:E0054 :: Specifying status associated with activities |
||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DEX |
Term | hasAddress | Prefix | dpv |
---|---|---|---|
Label | has address | ||
IRI | https://w3id.org/dpv#hasAddress | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Entity | ||
Definition | Specifies address of a legal entity such as street address or pin code | ||
Date Created | 2020-11-04 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES in DPV |
Term | hasAlgorithmicLogic | Prefix | dpv |
---|---|---|---|
Label | has algorithmic logic | ||
IRI | https://w3id.org/dpv#hasAlgorithmicLogic | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:AlgorithmicLogic | ||
Definition | Indicates the logic used in processing such as for automated decision making | ||
Date Created | 2020-11-04 | ||
Date Modified | 2022-06-15 | ||
Contributors | Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | hasApplicability | Prefix | dpv |
---|---|---|---|
Label | has applicability | ||
IRI | https://w3id.org/dpv#hasApplicability | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Applicability | ||
Definition | Indicates situations where the context is not applicable, information is not available, or this is unknown. An appropriate instance of dpv:Applicability should be used with this relation to express the situation | ||
Examples | dex:E0053 :: Specifying applicability of information |
||
Date Created | 2023-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DEX |
Term | hasApplicableLaw | Prefix | dpv |
---|---|---|---|
Label | has applicable law | ||
IRI | https://w3id.org/dpv#hasApplicableLaw | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Law | ||
Definition | Indicates applicability of a Law | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | hasAssessment | Prefix | dpv |
---|---|---|---|
Label | has assessment | ||
IRI | https://w3id.org/dpv#hasAssessment | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasOrganisationalMeasure → dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasOrganisationalMeasure | ||
Range includes | dpv:Assessment | ||
Definition | Indicates a relevant assessment associated with the specific context | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | hasAuditStatus | Prefix | dpv |
---|---|---|---|
Label | has audit status | ||
IRI | https://w3id.org/dpv#hasAuditStatus | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasStatus | ||
Sub-property of | dpv:hasStatus | ||
Range includes | dpv:AuditStatus | ||
Definition | Indicates the status of audit associated with specified concept | ||
Examples | dex:E0056 :: Specifying the audit status associated with a DPIAdex:E0057 :: Expressing GDPR Right to Data Portability could not be fulfilled due to Identity Verification failure |
||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DEX |
Term | hasAuthority | Prefix | dpv |
---|---|---|---|
Label | has authority | ||
IRI | https://w3id.org/dpv#hasAuthority | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Authority | ||
Definition | Indicates applicability of authority for a jurisdiction | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section ENTITIES-AUTHORITY in DPV |
Term | hasAutomationLevel | Prefix | dpv |
---|---|---|---|
Label | has automation level | ||
IRI | https://w3id.org/dpv#hasAutomationLevel | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:AutomationLevel | ||
Definition | Indicates the level of automation involved in implementation of the specified context | ||
Date Created | 2022-08-13 | ||
Date Modified | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | hasComplianceStatus | Prefix | dpv |
---|---|---|---|
Label | has compliance status | ||
IRI | https://w3id.org/dpv#hasComplianceStatus | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasStatus | ||
Sub-property of | dpv:hasStatus | ||
Range includes | dpv:ComplianceStatus | ||
Definition | Indicates the status of compliance of specified concept | ||
Examples | dex:E0055 :: Specifying compliance status and lawfulness |
||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DEX |
Term | hasConformanceStatus | Prefix | dpv |
---|---|---|---|
Label | has conformance status | ||
IRI | https://w3id.org/dpv#hasConformanceStatus | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:ConformanceStatus | ||
Definition | Indicates the status of being conformant or non-conformant | ||
Date Created | 2024-06-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | hasConsentControl | Prefix | dpv |
---|---|---|---|
Label | has consent control | ||
IRI | https://w3id.org/dpv#hasConsentControl | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:ConsentControl | ||
Definition | Specific a control associated with consent | ||
Date Created | 2024-05-11 | ||
See More: | section LEGAL-BASIS-CONSENT in DPV |
Term | hasConsentStatus | Prefix | dpv |
---|---|---|---|
Label | has consent status | ||
IRI | https://w3id.org/dpv#hasConsentStatus | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:ConsentStatus | ||
Definition | Specifies the state or status of consent | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS-CONSENT in DPV |
Term | hasConsequence | Prefix | dpv |
---|---|---|---|
Label | has consequence | ||
IRI | https://w3id.org/dpv#hasConsequence | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Consequence | ||
Definition | Indicates consequence(s) possible or arising from specified concept | ||
Usage Note | Removed plural suffix for consistency | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risksdex:E0071 :: Using risk controls to express how tech/org measures address the risk |
||
Date Created | 2020-11-04 | ||
Date Modified | 2021-09-21 | ||
Contributors | Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves | ||
See More: | section RISK in DEX |
Term | hasConsequenceOn | Prefix | dpv |
---|---|---|---|
Label | has consequence on | ||
IRI | https://w3id.org/dpv#hasConsequenceOn | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Consequence | ||
Definition | Indicates the thing (e.g. plan, process, or entity) affected by a consequence | ||
Date Created | 2022-11-24 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section RISK in DPV |
Term | hasContact | Prefix | dpv |
---|---|---|---|
Label | has contact | ||
IRI | https://w3id.org/dpv#hasContact | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Entity | ||
Definition | Specifies contact details of a legal entity such as phone or email | ||
Date Created | 2020-11-04 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES in DPV |
Term | hasContext | Prefix | dpv |
---|---|---|---|
Label | has context | ||
IRI | https://w3id.org/dpv#hasContext | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Context | ||
Definition | Indicates a purpose is restricted to the specified context(s) | ||
Date Created | 2019-04-05 | ||
See More: | section CONTEXT in DPV |
Term | hasContractClauseFulfilmentStatus | Prefix | dpv |
---|---|---|---|
Label | has contract contract fulfilment status | ||
IRI | https://w3id.org/dpv#hasContractClauseFulfilmentStatus | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasStatus | ||
Sub-property of | dpv:hasStatus | ||
Domain includes | dpv:ContractualClause | ||
Range includes | dpv:ContractFulfilmentStatus | ||
Definition | Indicates the fulfilment status of a contract clause | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT in DPV |
Term | hasContractControl | Prefix | dpv |
---|---|---|---|
Label | has contract control | ||
IRI | https://w3id.org/dpv#hasContractControl | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Contract | ||
Range includes | dpv:ContractControl | ||
Definition | Indicates the contract to be used with a contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT in DPV |
Term | hasContractFulfilmentStatus | Prefix | dpv |
---|---|---|---|
Label | has contract fulfilment status | ||
IRI | https://w3id.org/dpv#hasContractFulfilmentStatus | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasStatus | ||
Sub-property of | dpv:hasStatus | ||
Domain includes | dpv:Contract | ||
Range includes | dpv:ContractFulfilmentStatus | ||
Definition | Indicates the fulfilment status of contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT in DPV |
Term | hasContractStatus | Prefix | dpv |
---|---|---|---|
Label | has contract status | ||
IRI | https://w3id.org/dpv#hasContractStatus | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasStatus | ||
Sub-property of | dpv:hasStatus | ||
Domain includes | dpv:Contract | ||
Range includes | dpv:ContractStatus | ||
Definition | Indicates the status of the contract | ||
Date Created | 2024-08-27 | ||
See More: | section LEGAL-BASIS-CONTRACT in DPV |
Term | hasCountry | Prefix | dpv |
---|---|---|---|
Label | has country | ||
IRI | https://w3id.org/dpv#hasCountry | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasLocation | ||
Sub-property of | dpv:hasLocation | ||
Range includes | dpv:Country | ||
Definition | Indicates applicability of specified country | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | hasData | Prefix | dpv |
---|---|---|---|
Label | has data | ||
IRI | https://w3id.org/dpv#hasData | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Data | ||
Definition | Indicates associated with Data (may or may not be personal) | ||
Date Created | 2022-08-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DPV |
Term | hasDataController | Prefix | dpv |
---|---|---|---|
Label | has data controller | ||
IRI | https://w3id.org/dpv#hasDataController | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Range includes | dpv:DataController | ||
Definition | Indicates association with Data Controller | ||
Date Created | 2019-04-04 | ||
Date Modified | 2020-11-04 | ||
Contributors | Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | hasDataExporter | Prefix | dpv |
---|---|---|---|
Label | has data exporter | ||
IRI | https://w3id.org/dpv#hasDataExporter | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Range includes | dpv:DataExporter | ||
Definition | Indicates inclusion or applicability of a LegalEntity in the role of Data Exporter | ||
Date Created | 2022-02-09 | ||
Contributors | Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | hasDataImporter | Prefix | dpv |
---|---|---|---|
Label | has data importer | ||
IRI | https://w3id.org/dpv#hasDataImporter | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasRecipient → dpv:hasEntity | ||
Sub-property of | dpv:hasRecipient | ||
Range includes | dpv:DataImporter | ||
Definition | Indicates inclusion or applicability of a LegalEntity in the role of Data Importer | ||
Date Created | 2022-02-09 | ||
Contributors | Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | hasDataProcessor | Prefix | dpv |
---|---|---|---|
Label | has data processor | ||
IRI | https://w3id.org/dpv#hasDataProcessor | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasRecipient → dpv:hasEntity | ||
Sub-property of | dpv:hasRecipient | ||
Range includes | dpv:DataProcessor | ||
Definition | Indiciates inclusion or applicability of a Data Processor | ||
Date Created | 2022-02-09 | ||
Contributors | Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | hasDataProtectionOfficer | Prefix | dpv |
---|---|---|---|
Label | has data protection officer | ||
IRI | https://w3id.org/dpv#hasDataProtectionOfficer | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasRepresentative → dpv:hasEntity | ||
Sub-property of | dpv:hasRepresentative | ||
Range includes | dpv:DataProtectionOfficer | ||
Definition | Specifies an associated data protection officer | ||
Date Created | 2022-03-02 | ||
Contributors | Paul Ryan, Rob Brennan | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | hasDataSource | Prefix | dpv |
---|---|---|---|
Label | has data source | ||
IRI | https://w3id.org/dpv#hasDataSource | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:DataSource | ||
Definition | Indicates the source or origin of data being processed | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | hasDataSubject | Prefix | dpv |
---|---|---|---|
Label | has data subject | ||
IRI | https://w3id.org/dpv#hasDataSubject | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Range includes | dpv:DataSubject | ||
Definition | Indicates association with Data Subject | ||
Date Created | 2019-04-04 | ||
Date Modified | 2020-11-04 | ||
Contributors | Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | hasDataSubjectScale | Prefix | dpv |
---|---|---|---|
Label | has data subject scale | ||
IRI | https://w3id.org/dpv#hasDataSubjectScale | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasScale | ||
Sub-property of | dpv:hasScale | ||
Range includes | dpv:DataSubjectScale | ||
Definition | Indicates the scale of data subjects | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | hasDataVolume | Prefix | dpv |
---|---|---|---|
Label | has data volume | ||
IRI | https://w3id.org/dpv#hasDataVolume | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasScale | ||
Sub-property of | dpv:hasScale | ||
Range includes | dpv:DataVolume | ||
Definition | Indicates the volume of data | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | hasDuration | Prefix | dpv |
---|---|---|---|
Label | has duration | ||
IRI | https://w3id.org/dpv#hasDuration | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Duration | ||
Definition | Indicates information about duration | ||
Examples | dex:E0050 :: Specifying durationdex:E0070 :: Indicating personal data involved in an incident |
||
Source | SPECIAL Project | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section CONTEXT in DEX |
Term | hasEntity | Prefix | dpv |
---|---|---|---|
Label | has entity | ||
IRI | https://w3id.org/dpv#hasEntity | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Entity | ||
Definition | Indicates inclusion or applicability of an entity to some concept | ||
Usage Note | parent property for controller, processor, data subject, authority, etc.? | ||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES in DPV |
Term | hasEntityControl | Prefix | dpv |
---|---|---|---|
Label | has entity control | ||
IRI | https://w3id.org/dpv#hasEntityControl | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasTechnicalOrganisationalMeasure | ||
Range includes | dpv:EntityControl | ||
Definition | Indicates a control or measure provided for an entity to perform the specified action | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | hasEntityInvolvement | Prefix | dpv |
---|---|---|---|
Label | has entity involvement | ||
IRI | https://w3id.org/dpv#hasEntityInvolvement | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:EntityInvolvement | ||
Definition | Indicates involvement of an entity in specified context | ||
Date Created | 2024-05-11 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | hasExpectation | Prefix | dpv |
---|---|---|---|
Label | has expectation | ||
IRI | https://w3id.org/dpv#hasExpectation | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasStatus | ||
Sub-property of | dpv:hasStatus | ||
Range includes | dpv:ExpectationStatus | ||
Definition | Indicates whether the specified context was expected or unexpected | ||
Date Created | 2024-05-10 | ||
Date Modified | 2024-06-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | hasFee | Prefix | dpv |
---|---|---|---|
Label | has fee | ||
IRI | https://w3id.org/dpv#hasFee | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:FeeRequirement | ||
Definition | Indicates whether a fee is required for the specified context | ||
Date Created | 2024-08-27 | ||
See More: | section CONTEXT in DPV |
Term | hasFrequency | Prefix | dpv |
---|---|---|---|
Label | has frequency | ||
IRI | https://w3id.org/dpv#hasFrequency | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Frequency | ||
Definition | Indicates the frequency with which something takes place | ||
Examples | dex:E0051 :: Specifying frequency |
||
Date Created | 2022-02-16 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DEX |
Term | hasFulfillmentsStatus | Prefix | dpv |
---|---|---|---|
Label | has fulfillment status | ||
IRI | https://w3id.org/dpv#hasFulfillmentsStatus | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasStatus | ||
Sub-property of | dpv:hasStatus | ||
Domain includes | dpv:Context | ||
Range includes | dpv:Rule | ||
Definition | Specifying the fulfillment status associated with a rule | ||
Date Created | 2024-09-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RULES in DPV |
Term | hasGeographicCoverage | Prefix | dpv |
---|---|---|---|
Label | has geographic coverage | ||
IRI | https://w3id.org/dpv#hasGeographicCoverage | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasScale | ||
Sub-property of | dpv:hasScale | ||
Range includes | dpv:GeographicCoverage | ||
Definition | Indicates the geographic coverage (of specified context) | ||
Date Created | 2022-06-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | hasHumanInvolvement | Prefix | dpv |
---|---|---|---|
Label | has human involvement | ||
IRI | https://w3id.org/dpv#hasHumanInvolvement | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:HumanInvolvement | ||
Definition | Indicates Involvement of humans in processing such as within automated decision making process | ||
Usage Note | Human involvement is also relevant to 'human in the loop' | ||
Date Created | 2020-11-04 | ||
Contributors | Georg P. Krog, Paul Ryan, Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | hasIdentifier | Prefix | dpv |
---|---|---|---|
Label | has identifier | ||
IRI | https://w3id.org/dpv#hasIdentifier | ||
Type | rdf:Property, skos:Concept | ||
Definition | Indicates an identifier associated for identification or reference | ||
Date Created | 2020-11-25 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves | ||
See More: | section CONTEXT in DPV |
Term | hasImpact | Prefix | dpv |
---|---|---|---|
Label | has impact | ||
IRI | https://w3id.org/dpv#hasImpact | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasConsequence | ||
Sub-property of | dpv:hasConsequence | ||
Range includes | dpv:Impact | ||
Definition | Indicates impact(s) possible or arising as consequences from specified concept | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risksdex:E0069 :: Using DPV and RISK extension to represent incidents |
||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves | ||
See More: | section RISK in DEX |
Term | hasImpactAssessment | Prefix | dpv |
---|---|---|---|
Label | has impact assessment | ||
IRI | https://w3id.org/dpv#hasImpactAssessment | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasAssessment → dpv:hasOrganisationalMeasure → dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasAssessment | ||
Range includes | dpv:ImpactAssessment | ||
Definition | Indicates an impact assessment associated with the specific context | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | hasImpactOn | Prefix | dpv |
---|---|---|---|
Label | has impact on | ||
IRI | https://w3id.org/dpv#hasImpactOn | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasConsequenceOn | ||
Sub-property of | dpv:hasConsequenceOn | ||
Domain includes | dpv:Impact | ||
Definition | Indicates the thing (e.g. plan, process, or entity) affected by an impact | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risks |
||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit, Julian Flake, Georg P. Krog, Fajar Ekaputra, Beatriz Esteves | ||
See More: | section RISK in DEX |
Term | hasImportance | Prefix | dpv |
---|---|---|---|
Label | has importance | ||
IRI | https://w3id.org/dpv#hasImportance | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Importance | ||
Definition | Indicates the importance for specified context or criteria | ||
Date Created | 2024-04-13 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | hasIndicationMethod | Prefix | dpv |
---|---|---|---|
Label | has indication method | ||
IRI | https://w3id.org/dpv#hasIndicationMethod | ||
Type | rdf:Property, skos:Concept | ||
Definition | Specifies the method by which an entity has indicated the specific context | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS in DPV |
Term | hasInformedStatus | Prefix | dpv |
---|---|---|---|
Label | has informed status | ||
IRI | https://w3id.org/dpv#hasInformedStatus | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasStatus | ||
Sub-property of | dpv:hasStatus | ||
Range includes | dpv:EntityInformedStatus | ||
Definition | Indicates whether an entity was informed or uninformed | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | hasIntention | Prefix | dpv |
---|---|---|---|
Label | has intention | ||
IRI | https://w3id.org/dpv#hasIntention | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasStatus | ||
Sub-property of | dpv:hasStatus | ||
Range includes | dpv:IntentionStatus | ||
Definition | Indicates whether the specified context was intended or unintended | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | hasInvolvement | Prefix | dpv |
---|---|---|---|
Label | has involvement | ||
IRI | https://w3id.org/dpv#hasInvolvement | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasStatus | ||
Sub-property of | dpv:hasStatus | ||
Range includes | dpv:InvolvementStatus | ||
Definition | Indicates the involvement status for the specified context | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | hasJointDataControllers | Prefix | dpv |
---|---|---|---|
Label | has joint data controllers | ||
IRI | https://w3id.org/dpv#hasJointDataControllers | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasDataController → dpv:hasEntity | ||
Sub-property of | dpv:hasDataController | ||
Range includes | dpv:JointDataControllers | ||
Definition | Indicates inclusion or applicability of a Joint Data Controller | ||
Date Created | 2022-02-09 | ||
Contributors | Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | hasJurisdiction | Prefix | dpv |
---|---|---|---|
Label | has jurisdiction | ||
IRI | https://w3id.org/dpv#hasJurisdiction | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Location | ||
Definition | Indicates applicability of specified jurisdiction | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | hasLawfulness | Prefix | dpv |
---|---|---|---|
Label | has lawfulness | ||
IRI | https://w3id.org/dpv#hasLawfulness | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasComplianceStatus → dpv:hasStatus | ||
Sub-property of | dpv:hasComplianceStatus | ||
Range includes | dpv:Lawfulness | ||
Definition | Indicates the status of being lawful or legally compliant | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | hasLegalBasis | Prefix | dpv |
---|---|---|---|
Label | has legal basis | ||
IRI | https://w3id.org/dpv#hasLegalBasis | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:LegalBasis | ||
Definition | Indicates use or applicability of a Legal Basis | ||
Date Created | 2019-04-04 | ||
Date Modified | 2020-11-04 | ||
Contributors | Axel Polleres, Javier Fernández | ||
See More: | section LEGAL-BASIS in DPV |
Term | hasLegalMeasure | Prefix | dpv |
---|---|---|---|
Label | has legal measure | ||
IRI | https://w3id.org/dpv#hasLegalMeasure | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasOrganisationalMeasure → dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasOrganisationalMeasure | ||
Range includes | dpv:LegalMeasure | ||
Definition | Indicates use or applicability of Legal measure | ||
Date Created | 2023-12-10 | ||
See More: | section TOM in DPV |
Term | hasLikelihood | Prefix | dpv |
---|---|---|---|
Label | has likelihood | ||
IRI | https://w3id.org/dpv#hasLikelihood | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Likelihood | ||
Definition | Indicates the likelihood associated with a concept | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risks |
||
Date Created | 2022-07-20 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake | ||
See More: | section RISK in DEX |
Term | hasLocation | Prefix | dpv |
---|---|---|---|
Label | has location | ||
IRI | https://w3id.org/dpv#hasLocation | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Location | ||
Definition | Indicates information about location | ||
Examples | dex:E0060 :: Specifying the location of a process |
||
Source | SPECIAL Project | ||
Date Created | 2019-04-05 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section CONTEXT-JURISDICTION in DEX |
Term | hasName | Prefix | dpv |
---|---|---|---|
Label | has name | ||
IRI | https://w3id.org/dpv#hasName | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Entity | ||
Definition | Specifies name of a legal entity | ||
Date Created | 2020-11-04 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES in DPV |
Term | hasNecessity | Prefix | dpv |
---|---|---|---|
Label | has necessity | ||
IRI | https://w3id.org/dpv#hasNecessity | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Necessity | ||
Definition | Indicates the necessity for specified context or criteria | ||
Examples | dex:E0052 :: Specifying necessity and importance in context |
||
Date Created | 2024-04-13 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DEX |
Term | hasNonInvolvedEntity | Prefix | dpv |
---|---|---|---|
Label | has non-involved entity | ||
IRI | https://w3id.org/dpv#hasNonInvolvedEntity | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Range includes | dpv:Entity | ||
Definition | indicates the entity is not involved in specified context | ||
Date Created | 2024-05-11 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | hasNonPersonalDataProcess | Prefix | dpv |
---|---|---|---|
Label | has non-personal data process | ||
IRI | https://w3id.org/dpv#hasNonPersonalDataProcess | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:NonPersonalDataProcess | ||
Definition | Indicates association with a Non-Personal Data Process | ||
Date Created | 2023-12-12 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESS in DPV |
Term | hasNotice | Prefix | dpv |
---|---|---|---|
Label | has notice | ||
IRI | https://w3id.org/dpv#hasNotice | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasOrganisationalMeasure → dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasOrganisationalMeasure | ||
Range includes | dpv:Notice | ||
Definition | Indicates the use or applicability of a Notice for the specified context | ||
Date Created | 2022-06-22 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section TOM-NOTICE in DPV |
Term | hasNoticeIcon | Prefix | dpv |
---|---|---|---|
Label | has notice icon | ||
IRI | https://w3id.org/dpv#hasNoticeIcon | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:NoticeIcon | ||
Definition | Indicates the concept can be represented graphically using the specified icon | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | hasNoticeLayer | Prefix | dpv |
---|---|---|---|
Label | has notice layer | ||
IRI | https://w3id.org/dpv#hasNoticeLayer | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Notice , dpv:NoticeLayer | ||
Range includes | dpv:NoticeLayer | ||
Definition | Indicates the use of a notice layer within a notice or to associate a layer with another layer | ||
Date Created | 2024-08-17 | ||
See More: | section TOM-NOTICE in DPV |
Term | hasNotificationStatus | Prefix | dpv |
---|---|---|---|
Label | has notification status | ||
IRI | https://w3id.org/dpv#hasNotificationStatus | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:NotificationStatus | ||
Definition | Indicates the status associated with a notice | ||
Date Created | 2024-06-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | hasObligation | Prefix | dpv |
---|---|---|---|
Label | has obligation | ||
IRI | https://w3id.org/dpv#hasObligation | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasRule | ||
Sub-property of | dpv:hasRule | ||
Domain includes | dpv:Context | ||
Range includes | dpv:Obligation | ||
Definition | Specifying applicability or inclusion of an obligation rule within specified context | ||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan | ||
See More: | section RULES in DPV |
Term | hasOrganisationalMeasure | Prefix | dpv |
---|---|---|---|
Label | has organisational measure | ||
IRI | https://w3id.org/dpv#hasOrganisationalMeasure | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasTechnicalOrganisationalMeasure | ||
Range includes | dpv:OrganisationalMeasure | ||
Definition | Indicates use or applicability of Organisational measure | ||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | hasOrganisationalUnit | Prefix | dpv |
---|---|---|---|
Label | has organisational unit | ||
IRI | https://w3id.org/dpv#hasOrganisationalUnit | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Domain includes | dpv:Entity | ||
Range includes | dpv:OrganisationalUnit | ||
Definition | Indicates the specified entity is a unit of the organisation | ||
Date Created | 2024-06-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES in DPV |
Term | hasOutcome | Prefix | dpv |
---|---|---|---|
Label | has outcome | ||
IRI | https://w3id.org/dpv#hasOutcome | ||
Type | rdf:Property, skos:Concept | ||
Definition | Indicates an outcome of specified concept or context | ||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | hasPassiveEntity | Prefix | dpv |
---|---|---|---|
Label | has passive entity | ||
IRI | https://w3id.org/dpv#hasPassiveEntity | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Range includes | dpv:Entity | ||
Definition | indicates the entity is passively involved in specified context | ||
Date Created | 2024-05-11 | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | hasPermission | Prefix | dpv |
---|---|---|---|
Label | has permission | ||
IRI | https://w3id.org/dpv#hasPermission | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasRule | ||
Sub-property of | dpv:hasRule | ||
Domain includes | dpv:Context | ||
Range includes | dpv:Permission | ||
Definition | Specifying applicability or inclusion of a permission rule within specified context | ||
Examples | dex:E0066 :: Specifying permissions and prohibitions |
||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan | ||
See More: | section RULES in DEX |
Term | hasPersonalData | Prefix | dpv |
---|---|---|---|
Label | has personal data | ||
IRI | https://w3id.org/dpv#hasPersonalData | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasData | ||
Sub-property of | dpv:hasData | ||
Range includes | dpv:PersonalData | ||
Definition | Indicates association with Personal Data | ||
Examples | dex:E0044 :: Specifying personal data |
||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PERSONAL-DATA in DEX |
Term | hasPersonalDataHandling | Prefix | dpv |
---|---|---|---|
Label | has personal data handling | ||
IRI | https://w3id.org/dpv#hasPersonalDataHandling | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:PersonalDataHandling | ||
Definition | Indicates association with Personal Data Handling | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section PROCESS in DPV |
Term | hasPersonalDataProcess | Prefix | dpv |
---|---|---|---|
Label | has personal data process | ||
IRI | https://w3id.org/dpv#hasPersonalDataProcess | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:PersonalDataProcess | ||
Definition | Indicates association with a Personal Data Process | ||
Date Created | 2023-12-11 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESS in DPV |
Term | hasPhysicalMeasure | Prefix | dpv |
---|---|---|---|
Label | has physical measure | ||
IRI | https://w3id.org/dpv#hasPhysicalMeasure | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasTechnicalOrganisationalMeasure | ||
Range includes | dpv:PhysicalMeasure | ||
Definition | Indicates use or applicability of Physical measure | ||
Date Created | 2023-12-10 | ||
See More: | section TOM in DPV |
Term | hasPolicy | Prefix | dpv |
---|---|---|---|
Label | has policy | ||
IRI | https://w3id.org/dpv#hasPolicy | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasTechnicalOrganisationalMeasure | ||
Range includes | dpv:Policy | ||
Definition | Indicates policy applicable or used | ||
Date Created | 2022-01-26 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | hasProcess | Prefix | dpv |
---|---|---|---|
Label | has process | ||
IRI | https://w3id.org/dpv#hasProcess | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Process | ||
Definition | Indicates association with a Process | ||
Date Created | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESS in DPV |
Term | hasProcessing | Prefix | dpv |
---|---|---|---|
Label | has processing | ||
IRI | https://w3id.org/dpv#hasProcessing | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Processing | ||
Definition | Indicates association with Processing | ||
Source | SPECIAL Project | ||
Date Created | 2019-04-04 | ||
Date Modified | 2020-11-04 | ||
Contributors | Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger | ||
See More: | section PROCESSING in DPV |
Term | hasProcessingCondition | Prefix | dpv |
---|---|---|---|
Label | has processing condition | ||
IRI | https://w3id.org/dpv#hasProcessingCondition | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:ProcessingCondition | ||
Definition | Indicates information about processing condition | ||
Date Created | 2023-12-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | hasProhibition | Prefix | dpv |
---|---|---|---|
Label | has prohibition | ||
IRI | https://w3id.org/dpv#hasProhibition | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasRule | ||
Sub-property of | dpv:hasRule | ||
Domain includes | dpv:Context | ||
Range includes | dpv:Prohibition | ||
Definition | Specifying applicability or inclusion of a prohibition rule within specified context | ||
Examples | dex:E0066 :: Specifying permissions and prohibitions |
||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan | ||
See More: | section RULES in DEX |
Term | hasPurpose | Prefix | dpv |
---|---|---|---|
Label | has purpose | ||
IRI | https://w3id.org/dpv#hasPurpose | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Purpose | ||
Definition | Indicates association with Purpose | ||
Source | SPECIAL Project | ||
Date Created | 2019-04-04 | ||
Date Modified | 2020-11-04 | ||
Contributors | Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger | ||
See More: | section PURPOSES in DPV |
Term | hasRecipient | Prefix | dpv |
---|---|---|---|
Label | has recipient | ||
IRI | https://w3id.org/dpv#hasRecipient | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Domain includes | dpv:RightExerciseActivity | ||
Range includes | dpv:Recipient | ||
Definition | Indicates Recipient of Data | ||
Usage Note | Also used to indicate the Recipient of a Right Exercise Activity | ||
Source | SPECIAL Project | ||
Date Created | 2019-04-04 | ||
Date Modified | 2020-11-04 | ||
Contributors | Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger | ||
See More: | section ENTITIES-LEGALROLE in DPV , section RIGHTS in DPV |
Term | hasRecipientDataController | Prefix | dpv |
---|---|---|---|
Label | has recipient data controller | ||
IRI | https://w3id.org/dpv#hasRecipientDataController | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasRecipient → dpv:hasEntity | ||
Sub-property of | dpv:hasRecipient | ||
Range includes | dpv:DataController | ||
Definition | Indiciates inclusion or applicability of a Data Controller as a Recipient of persona data | ||
Date Created | 2022-02-09 | ||
Contributors | Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | hasRecipientThirdParty | Prefix | dpv |
---|---|---|---|
Label | has recipient third party | ||
IRI | https://w3id.org/dpv#hasRecipientThirdParty | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasRecipient → dpv:hasEntity | ||
Sub-property of | dpv:hasRecipient | ||
Range includes | dpv:ThirdParty | ||
Definition | Indiciates inclusion or applicability of a Third Party as a Recipient of persona data | ||
Date Created | 2022-02-09 | ||
Contributors | Paul Ryan, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | hasRecordOfActivity | Prefix | dpv |
---|---|---|---|
Label | has record of activity | ||
IRI | https://w3id.org/dpv#hasRecordOfActivity | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasOrganisationalMeasure → dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasOrganisationalMeasure | ||
Range includes | dpv:RecordsOfActivities | ||
Definition | Indicates a relevant record of activity | ||
Date Created | 2024-05-05 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | hasRelationWithDataSubject | Prefix | dpv |
---|---|---|---|
Label | has relation with data subject | ||
IRI | https://w3id.org/dpv#hasRelationWithDataSubject | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Domain includes | dpv:Entity | ||
Definition | Indicates the relation between specified Entity and Data Subject | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section ENTITIES-DATASUBJECT in DPV |
Term | hasRepresentative | Prefix | dpv |
---|---|---|---|
Label | has representative | ||
IRI | https://w3id.org/dpv#hasRepresentative | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Domain includes | dpv:Entity | ||
Range includes | dpv:Representative | ||
Definition | Specifies representative of the legal entity | ||
Date Created | 2020-11-04 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Beatriz Esteves | ||
See More: | section ENTITIES in DPV |
Term | hasRequestStatus | Prefix | dpv |
---|---|---|---|
Label | has request status | ||
IRI | https://w3id.org/dpv#hasRequestStatus | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:RequestStatus | ||
Definition | Indicates the status associated with a request | ||
Date Created | 2024-06-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DPV |
Term | hasResidualRisk | Prefix | dpv |
---|---|---|---|
Label | has residual risk | ||
IRI | https://w3id.org/dpv#hasResidualRisk | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Risk | ||
Range includes | dpv:ResidualRisk | ||
Definition | Indicates the associated risk is the remaining or residual risk from applying mitigation measures or treatments to this risk | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risks |
||
Date Created | 2022-07-20 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake | ||
See More: | section RISK in DEX |
Term | hasResponsibleEntity | Prefix | dpv |
---|---|---|---|
Label | has responsible entity | ||
IRI | https://w3id.org/dpv#hasResponsibleEntity | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Range includes | dpv:Entity | ||
Definition | Specifies the indicated entity is responsible within some context | ||
Date Created | 2022-03-02 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES in DPV |
Term | hasRight | Prefix | dpv |
---|---|---|---|
Label | has right | ||
IRI | https://w3id.org/dpv#hasRight | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Right | ||
Definition | Indicates use or applicability of Right | ||
Examples | dex:E0061 :: Associating justifications with right exercise non-fulfilmentdex:E0067 :: Indicating applicable rights |
||
Date Created | 2020-11-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RIGHTS in DEX |
Term | hasRisk | Prefix | dpv |
---|---|---|---|
Label | has risk | ||
IRI | https://w3id.org/dpv#hasRisk | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Risk | ||
Definition | Indicates applicability of Risk for this concept | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risks |
||
Date Created | 2020-11-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DEX |
Term | hasRiskAssessment | Prefix | dpv |
---|---|---|---|
Label | has risk assessment | ||
IRI | https://w3id.org/dpv#hasRiskAssessment | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasAssessment → dpv:hasOrganisationalMeasure → dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasAssessment | ||
Range includes | dpv:RiskAssessment | ||
Definition | Indicates an associated risk assessment | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | hasRiskLevel | Prefix | dpv |
---|---|---|---|
Label | has risk level | ||
IRI | https://w3id.org/dpv#hasRiskLevel | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Risk | ||
Range includes | dpv:RiskLevel | ||
Definition | Indicates the associated risk level associated with a risk | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risksdex:E0071 :: Using risk controls to express how tech/org measures address the risk |
||
Date Created | 2022-07-20 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake | ||
See More: | section RISK in DEX |
Term | hasRule | Prefix | dpv |
---|---|---|---|
Label | has rule | ||
IRI | https://w3id.org/dpv#hasRule | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Context | ||
Range includes | dpv:Rule | ||
Definition | Specifying applicability or inclusion of a rule within specified context | ||
Date Created | 2022-10-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Beatriz Esteves, Paul Ryan | ||
See More: | section RULES in DPV |
Term | hasScale | Prefix | dpv |
---|---|---|---|
Label | has scale | ||
IRI | https://w3id.org/dpv#hasScale | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Scale | ||
Definition | Indicates the scale of specified concept | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-SCALE in DPV |
Term | hasScope | Prefix | dpv |
---|---|---|---|
Label | has scope | ||
IRI | https://w3id.org/dpv#hasScope | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Scope | ||
Definition | Indicates the scope of specified concept or context | ||
Date Created | 2022-06-15 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | hasSector | Prefix | dpv |
---|---|---|---|
Label | has sector | ||
IRI | https://w3id.org/dpv#hasSector | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Sector | ||
Definition | Indicates the purpose is associated with activities in the indicated (Economic) Sector(s) | ||
Date Created | 2019-04-05 | ||
See More: | section PURPOSES in DPV |
Term | hasSensitivityLevel | Prefix | dpv |
---|---|---|---|
Label | has sensitivity level | ||
IRI | https://w3id.org/dpv#hasSensitivityLevel | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:SensitivityLevel | ||
Definition | Indicates the associated level of sensitivity | ||
Date Created | 2023-08-24 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | hasService | Prefix | dpv |
---|---|---|---|
Label | has service | ||
IRI | https://w3id.org/dpv#hasService | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Service | ||
Definition | Indicates associated with the specified service | ||
Date Created | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESS in DPV |
Term | hasServiceConsumer | Prefix | dpv |
---|---|---|---|
Label | has service consumer | ||
IRI | https://w3id.org/dpv#hasServiceConsumer | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Domain includes | dpv:Service | ||
Range includes | dpv:ServiceConsumer | ||
Definition | Indicates the entity that consumes or receives the associated service | ||
Date Created | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | hasServiceProvider | Prefix | dpv |
---|---|---|---|
Label | has service provider | ||
IRI | https://w3id.org/dpv#hasServiceProvider | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Domain includes | dpv:Service | ||
Range includes | dpv:ServiceProvider | ||
Definition | Indicates the entity that provides the associated service | ||
Date Created | 2024-04-20 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES-LEGALROLE in DPV |
Term | hasSeverity | Prefix | dpv |
---|---|---|---|
Label | has severity | ||
IRI | https://w3id.org/dpv#hasSeverity | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Severity | ||
Definition | Indicates the severity associated with a concept | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risks |
||
Date Created | 2022-07-20 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake | ||
See More: | section RISK in DEX |
Term | hasStatus | Prefix | dpv |
---|---|---|---|
Label | has status | ||
IRI | https://w3id.org/dpv#hasStatus | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:RightExerciseActivity | ||
Range includes | dpv:Status | ||
Definition | Indicates the status of specified concept | ||
Usage Note | Also used to Indicate the status of a Right Exercise Activity | ||
Examples | dex:E0069 :: Using DPV and RISK extension to represent incidents |
||
Date Created | 2022-05-18 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT-STATUS in DEX , section RIGHTS in DEX |
Term | hasStorageCondition | Prefix | dpv |
---|---|---|---|
Label | has storage condition | ||
IRI | https://w3id.org/dpv#hasStorageCondition | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasProcessingCondition | ||
Sub-property of | dpv:hasProcessingCondition | ||
Range includes | dpv:StorageCondition | ||
Definition | Indicates information about storage condition | ||
Source | SPECIAL Project | ||
Date Created | 2022-08-13 | ||
Contributors | Axel Polleres, Rob Brennan, Harshvardhan J. Pandit, Mark Lizar | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | hasSubsidiary | Prefix | dpv |
---|---|---|---|
Label | has subsidiary | ||
IRI | https://w3id.org/dpv#hasSubsidiary | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Domain includes | dpv:Organisation | ||
Range includes | dpv:Organisation | ||
Definition | Indicates this entity has the specified entity as its subsidiary | ||
Examples | dex:E0038 :: Indicating subsidiaries of an organisation |
||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section ENTITIES in DEX |
Term | hasTechnicalMeasure | Prefix | dpv |
---|---|---|---|
Label | has technical measure | ||
IRI | https://w3id.org/dpv#hasTechnicalMeasure | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasTechnicalOrganisationalMeasure | ||
Range includes | dpv:TechnicalMeasure | ||
Definition | Indicates use or applicability of Technical measure | ||
Examples | dex:E0064 :: Indicating use of a technical measure and its implementationdex:E0070 :: Indicating personal data involved in an incident |
||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DEX |
Term | hasTechnicalOrganisationalMeasure | Prefix | dpv |
---|---|---|---|
Label | has technical and organisational measure | ||
IRI | https://w3id.org/dpv#hasTechnicalOrganisationalMeasure | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:TechnicalOrganisationalMeasure | ||
Definition | Indicates use or applicability of Technical or Organisational measure | ||
Date Created | 2019-04-04 | ||
Date Modified | 2020-11-04 | ||
Contributors | Axel Polleres, Javier Fernández, Harshvardhan J. Pandit, Mark Lizar, Bud Bruegger | ||
See More: | section TOM in DPV |
Term | hasThirdCountry | Prefix | dpv |
---|---|---|---|
Label | has third country | ||
IRI | https://w3id.org/dpv#hasThirdCountry | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasCountry → dpv:hasLocation | ||
Sub-property of | dpv:hasCountry | ||
Range includes | dpv:ThirdCountry | ||
Definition | Indicates applicability or relevance of a 'third country' | ||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section CONTEXT-JURISDICTION in DPV |
Term | isAfter | Prefix | dpv |
---|---|---|---|
Label | is after | ||
IRI | https://w3id.org/dpv#isAfter | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:RightExerciseActivity | ||
Range includes | dpv:RightExerciseActivity | ||
Definition | Indicates the specified concepts is 'after' this concept in some context | ||
Usage Note | Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity | ||
Date Created | 2022-03-02 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Julian Flake | ||
See More: | section CONTEXT in DPV , section RIGHTS in DPV |
Term | isApplicableFor | Prefix | dpv |
---|---|---|---|
Label | is applicable for | ||
IRI | https://w3id.org/dpv#isApplicableFor | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Scope | ||
Definition | Indicates the concept or information is applicable for specified context | ||
Date Created | 2024-04-13 | ||
Contributors | Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT in DPV |
Term | isAuthorityFor | Prefix | dpv |
---|---|---|---|
Label | is authority for | ||
IRI | https://w3id.org/dpv#isAuthorityFor | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Authority | ||
Definition | Indicates area, scope, or applicability of an Authority | ||
Date Created | 2022-01-19 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section ENTITIES-AUTHORITY in DPV |
Term | isBefore | Prefix | dpv |
---|---|---|---|
Label | is before | ||
IRI | https://w3id.org/dpv#isBefore | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:RightExerciseActivity | ||
Range includes | dpv:RightExerciseActivity | ||
Definition | Indicates the specified concepts is 'before' this concept in some context | ||
Usage Note | Also used for specifying a RightExerciseActivity occurs before another RightExerciseActivity | ||
Date Created | 2022-03-02 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Julian Flake | ||
See More: | section CONTEXT in DPV , section RIGHTS in DPV |
Term | isDeterminedByEntity | Prefix | dpv |
---|---|---|---|
Label | is determined by entity | ||
IRI | https://w3id.org/dpv#isDeterminedByEntity | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Range includes | dpv:Entity | ||
Definition | Indicates the context is determined by the specified entity | ||
Date Created | 2024-05-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section PROCESSING-CONTEXT in DPV |
Term | isDuring | Prefix | dpv |
---|---|---|---|
Label | is during | ||
IRI | https://w3id.org/dpv#isDuring | ||
Type | rdf:Property, skos:Concept | ||
Definition | Indicates the specified concepts occur 'during' this concept in some context | ||
Date Created | 2024-08-13 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section CONTEXT in DPV |
Term | isExercisedAt | Prefix | dpv |
---|---|---|---|
Label | is exercised at | ||
IRI | https://w3id.org/dpv#isExercisedAt | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:ActiveRight | ||
Range includes | dpv:RightExerciseNotice | ||
Definition | Indicates context or information about exercising a right | ||
Date Created | 2022-10-22 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RIGHTS in DPV |
Term | isImplementedByEntity | Prefix | dpv |
---|---|---|---|
Label | is implemented by entity | ||
IRI | https://w3id.org/dpv#isImplementedByEntity | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:RightExerciseActivity | ||
Range includes | dpv:Entity | ||
Definition | Indicates implementation details such as entities or agents | ||
Usage Note | Also used to indicate the Entity that implements or performs a Right Exercise Activity | ||
Usage Note | The use of 'entity' is inclusive of entities (e.g. Data Processor) as well as 'agent' (e.g. DPO). For indicating technological implementation, the property isImplementedByTechnology should be used. | ||
Examples | dex:E0037 :: Indicating type of organisation and involvement of specific orgnisational units |
||
Date Created | 2019-05-07 | ||
Date Modified | 2022-01-26 | ||
Contributors | Axel Polleres, Harshvardhan J. Pandit, Beatriz Esteves, Paul Ryan, Julian Flake | ||
See More: | section PROCESSING-CONTEXT in DEX , section RIGHTS in DEX |
Term | isImplementedUsingTechnology | Prefix | dpv |
---|---|---|---|
Label | is implemented using technology | ||
IRI | https://w3id.org/dpv#isImplementedUsingTechnology | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Technology | ||
Definition | Indicates implementation details such as technologies or processes | ||
Usage Note | The term 'technology' is inclusive of technologies, processes, and methods. | ||
Examples | dex:E0064 :: Indicating use of a technical measure and its implementation |
||
Date Created | 2022-01-26 | ||
Date Modified | 2022-06-15 | ||
Contributors | Beatriz Esteves, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section PROCESSING-CONTEXT in DEX |
Term | isIndicatedAtTime | Prefix | dpv |
---|---|---|---|
Label | is indicated at time | ||
IRI | https://w3id.org/dpv#isIndicatedAtTime | ||
Type | rdf:Property, skos:Concept | ||
Definition | Specifies the temporal information for when the entity has indicated the specific context | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS in DPV |
Term | isIndicatedBy | Prefix | dpv |
---|---|---|---|
Label | is indicated by | ||
IRI | https://w3id.org/dpv#isIndicatedBy | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Entity | ||
Definition | Specifies entity who indicates the specific context | ||
Date Created | 2022-06-21 | ||
Contributors | Georg P. Krog, Harshvardhan J. Pandit, Paul Ryan, Julian Flake | ||
See More: | section LEGAL-BASIS in DPV |
Term | isMitigatedByMeasure | Prefix | dpv |
---|---|---|---|
Label | is mitigated by measure | ||
IRI | https://w3id.org/dpv#isMitigatedByMeasure | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasTechnicalOrganisationalMeasure | ||
Sub-property of | dpv:hasTechnicalOrganisationalMeasure | ||
Domain includes | dpv:Risk | ||
Range includes | dpv:RiskMitigationMeasure | ||
Definition | Indicate a risk is mitigated by specified measure | ||
Examples | dex:E0068 :: Using DPV and RISK extension to represent risks |
||
Date Created | 2022-02-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DEX |
Term | isNotApplicableFor | Prefix | dpv |
---|---|---|---|
Label | is not applicable for | ||
IRI | https://w3id.org/dpv#isNotApplicableFor | ||
Type | rdf:Property, skos:Concept | ||
Range includes | dpv:Scope | ||
Definition | Indicates the concept or information is not applicable for specified context | ||
Date Created | 2024-04-13 | ||
Contributors | Harshvardhan J. Pandit, Beatriz Esteves, Georg P. Krog, Paul Ryan | ||
See More: | section CONTEXT in DPV |
Term | isOrganistionalUnitOf | Prefix | dpv |
---|---|---|---|
Label | is organisational unit of | ||
IRI | https://w3id.org/dpv#isOrganistionalUnitOf | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Domain includes | dpv:OrganisationalUnit | ||
Range includes | dpv:Entity | ||
Definition | Indicates this entity is an organisational unit of the specified entity | ||
Date Created | 2024-06-10 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES in DPV |
Term | isPolicyFor | Prefix | dpv |
---|---|---|---|
Label | is policy for | ||
IRI | https://w3id.org/dpv#isPolicyFor | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:Policy | ||
Definition | Indicates the context or application of policy | ||
Date Created | 2022-01-26 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
Term | isRepresentativeFor | Prefix | dpv |
---|---|---|---|
Label | is representative for | ||
IRI | https://w3id.org/dpv#isRepresentativeFor | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Domain includes | dpv:Representative | ||
Range includes | dpv:Entity | ||
Definition | Indicates the entity is a representative for specified entity | ||
Date Created | 2022-11-09 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section ENTITIES in DPV |
Term | isResidualRiskOf | Prefix | dpv |
---|---|---|---|
Label | is residual risk of | ||
IRI | https://w3id.org/dpv#isResidualRiskOf | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:ResidualRisk | ||
Range includes | dpv:Risk | ||
Definition | Indicates this risk is the remaining or residual risk from applying mitigation measures or treatments to specified risk | ||
Date Created | 2022-07-20 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog, Paul Ryan, Julian Flake | ||
See More: | section RISK in DPV |
Term | isSubsidiaryOf | Prefix | dpv |
---|---|---|---|
Label | is subsidiary of | ||
IRI | https://w3id.org/dpv#isSubsidiaryOf | ||
Type | rdf:Property, skos:Concept | ||
Broader/Parent types | dpv:hasEntity | ||
Sub-property of | dpv:hasEntity | ||
Domain includes | dpv:Organisation | ||
Range includes | dpv:Organisation | ||
Definition | Indicates this entity is the subsidiary of the specified entity | ||
Date Created | 2024-04-14 | ||
Contributors | Harshvardhan J. Pandit, Georg P. Krog | ||
See More: | section ENTITIES in DPV |
Term | mitigatesRisk | Prefix | dpv |
---|---|---|---|
Label | mitigates risk | ||
IRI | https://w3id.org/dpv#mitigatesRisk | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:RiskMitigationMeasure | ||
Range includes | dpv:Risk | ||
Definition | Indicates risks mitigated by this concept | ||
Date Created | 2020-11-04 | ||
Contributors | Harshvardhan J. Pandit | ||
See More: | section RISK in DPV |
Term | supportsComplianceWith | Prefix | dpv |
---|---|---|---|
Label | supports Compliance With | ||
IRI | https://w3id.org/dpv#supportsComplianceWith | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:TechnicalOrganisationalMeasure | ||
Definition | Indicate the measure is required for meeting specified requirement or satisfying specified condition/constraint | ||
Date Created | 2024-04-14 | ||
Contributors | Julian Flake, Georg P. Krog, Harshvardhan J. Pandit | ||
See More: | section TOM in DPV |
The following external concepts are re-used within DPV:
Term | dcat:Resource | Prefix | dcat |
---|---|---|---|
Label | dcat:Resource | ||
IRI | http://www.w3.org/ns/dcat#Resource | ||
Type | rdfs:Class, skos:Concept | ||
Usage Note | A dataset, data service, or any other resource associated with Right Exercise - such as for providing a copy of data | ||
Date Created | 2022-11-02 | ||
See More: | section RIGHTS in DPV |
Term | dct:accessRights | Prefix | dct |
---|---|---|---|
Label | dct:accessRights | ||
IRI | http://purl.org/dc/terms/accessRights | ||
Type | rdf:Property, skos:Concept | ||
Usage Note | Also used for specifying constraints on access associated with Rights Exercising (e.g. User must log in) or access to provided data (e.g. access via link) | ||
See More: | section RIGHTS in DPV |
Term | dct:format | Prefix | dct |
---|---|---|---|
Label | dct:format | ||
IRI | http://purl.org/dc/terms/format | ||
Type | rdf:Property, skos:Concept | ||
Usage Note | Also used for specifying the format of provided information, for example a CSV dataset | ||
See More: | section RIGHTS in DPV |
Term | dct:hasPart | Prefix | dct |
---|---|---|---|
Label | dct:hasPart | ||
IRI | http://purl.org/dc/terms/hasPart | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:RightExerciseRecord | ||
Range includes | dpv:RightExerciseActivity | ||
Usage Note | Also used for specifying a RightExerciseRecord has RightExerciseActivity as part of its records | ||
See More: | section RIGHTS in DPV |
Term | dct:isPartOf | Prefix | dct |
---|---|---|---|
Label | dct:isPartOf | ||
IRI | http://purl.org/dc/terms/isPartOf | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:RightExerciseActivity | ||
Range includes | dpv:RightExerciseRecord | ||
Usage Note | Also used for specifying a RightExerciseActivity is part of a RightExerciseRecord | ||
See More: | section RIGHTS in DPV |
Term | dct:valid | Prefix | dct |
---|---|---|---|
Label | dct:valid | ||
IRI | http://purl.org/dc/terms/valid | ||
Type | rdf:Property, skos:Concept | ||
Usage Note | Also used for specifying the temporal validity of an activity associated with Right Exercise. For example, limits on duration for providing or accessing provided information | ||
See More: | section RIGHTS in DPV |
Term | foaf:page | Prefix | foaf |
---|---|---|---|
Label | foaf:page | ||
IRI | http://xmlns.com/foaf/0.1/page | ||
Type | rdf:Property, skos:Concept | ||
Domain includes | dpv:RightExerciseActivity | ||
Usage Note | Also used to indicate a web page or document providing information or functionality associated with a Right Exercise | ||
See More: | section RIGHTS in DPV |
Former Editor(s): Axel Polleres (Vienna University of Economics and Business - until 2019-12-31)
The following people have contributed to this vocabulary. The names are ordered alphabetically. The affiliations are informative do not represent formal endorsements. Affiliations may be outdated. The list is generated automatically from the contributors listed for defined concepts.
The DPVCG was established as part of the SPECIAL H2020 Project, which received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 731601 from 2017 to 2019.
Harshvardhan J. Pandit was funded to work on DPV from 2020 to 2022 by the Irish Research Council's Government of Ireland Postdoctoral Fellowship Grant#GOIPD/2020/790.
The ADAPT SFI Centre for Digital Media Technology is funded by Science Foundation Ireland through the SFI Research Centres Programme and is co-funded under the European Regional Development Fund (ERDF) through Grant#13/RC/2106 (2018 to 2020) and Grant#13/RC/2106_P2 (2021 onwards).
The contributions of Piero Bonatti and Luigi Sauro to the DPVCG have been funded by the European Union’s Horizon 2020 research and innovation programme under grant agreement N. 731601 (project SPECIAL) until 2019, and under grant agreement N. 883464 (project TRAPEZE) from 2020 until 2023.
The contributions of Beatriz Esteves, Delaram Golpayegani, and Rana Saniei have received funding through the PROTECT ITN Project from the European Union’s Horizon 2020 research and innovation programme under the Marie Skłodowska-Curie grant agreement No 813497.
The contributions of Harshvardhan J. Pandit, Arthit Suriyawongkul, Delaram Golpayegani, and Rob Brennan have been made with the financial support of Science Foundation Ireland under Grant Agreement No. 13/RC/2106_P2 at the ADAPT SFI Research Centre.
The table provides an overview of the expression of concepts across the three DPV serialisations. These may be expanded in the future, including to non-semantic-web serialisations.
Concept | Default | OWL |
---|---|---|
Semantics | [[RDF]], [[RDFS]], [[SKOS]] | [[RDF]], [[RDFS]], [[OWL]] |
Concept/Term | skos:Concept |
owl:Class |
subtype relation | skos:broader |
owl:subClassOf |
instance/type relation | rdf:type |
rdf:type |
relations/association | rdf:Property |
owl:ObjectProperty |
relation domain | rdfs:domain |
rdfs:domain |
relation range | rdfs:range |
rdfs:range |